(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:10 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:10 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5", 0x59) close(r1) 03:47:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) 03:47:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 03:47:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:10 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfdef) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 03:47:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100"}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002e00)) 03:47:10 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100"}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:11 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfdef) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 03:47:11 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5", 0x59) close(r1) 03:47:11 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100"}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x20, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}]}, 0x20}}, 0x0) 03:47:11 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfdef) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) 03:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:11 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x20, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}]}, 0x20}}, 0x0) 03:47:11 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:11 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@dev, @link_local, [], {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, &(0x7f0000000000)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, &(0x7f0000000040)) 03:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:11 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5", 0x59) close(r1) 03:47:11 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x20, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x284}]}, 0x20}}, 0x0) 03:47:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:12 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 03:47:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:12 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 03:47:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:12 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5a4", 0x5a) close(r1) 03:47:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x800000020000004, &(0x7f00000003c0)={0xa, 0x6b8, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 03:47:12 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb}, 0xb) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x1001000000000016) 03:47:12 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:12 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:12 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:12 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:47:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:13 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x401) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:13 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002e00)) 03:47:13 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:15 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5a4", 0x5a) close(r1) 03:47:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:15 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:16 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=""/227, 0xe3}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:47:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:16 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:18 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5a4", 0x5a) close(r1) 03:47:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:18 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') keyctl$set_reqkey_keyring(0xe, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:47:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:19 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:21 executing program 2: getpgid(0xffffffffffffffff) tkill(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:47:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:21 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0)="5a5857d50cdfbeca191e38aa0658805fa00b09d6ff04cd6e13d54215679bf50340871b1ad074206db7ca81d9931c66904d1ac5e79577d8a114e1d90a6804512597add97531afa1fb0eac8378cb668ecb522aabeb2a8e672cb5a4d5", 0x5b) close(0xffffffffffffffff) 03:47:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:21 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc8070031") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:22 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000800)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:22 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:24 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 03:47:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:24 executing program 7: pipe(&(0x7f0000000180)) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/68) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:47:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:24 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:25 executing program 0: getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) tkill(r0, 0x1000000000016) 03:47:25 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:25 executing program 2: io_setup(0x0, &(0x7f0000000040)) io_destroy(0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000800)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) tkill(r0, 0x100000000014) 03:47:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:27 executing program 7: io_setup(0x0, &(0x7f0000000040)=0x0) io_destroy(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000800)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) tkill(r1, 0x100000000014) 03:47:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:27 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000004c0)) 03:47:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 03:47:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:28 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000000)=""/117, &(0x7f0000000080)=0x75) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000840), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000800)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='big_key\x00', &(0x7f0000000100), 0x0) 03:47:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000580)={0x14}, 0xffffffffffffff89) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) 03:47:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x1000000000016) 03:47:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:30 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) creat(&(0x7f0000000040)='./file0\x00', 0x0) tkill(r0, 0x1000000000016) 03:47:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:30 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:30 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:30 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 03:47:31 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) socket(0x10, 0x3, 0x81) r0 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 03:47:31 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0x4) recvfrom(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@proc, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x0) 03:47:33 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:33 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x8000000c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r1, 0x1000000000016) 03:47:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:33 executing program 7: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000), 0xc) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) 03:47:33 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x1000000000016) 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:33 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002e00)) 03:47:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000100)='<', 0x1, 0x100020000801, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002e00)) 03:47:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080), 0x87912fc45aa91e95) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) 03:47:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:47:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c02fc59ff6e10b500000780cc08000200ac141410", 0x24) 03:47:34 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:34 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001400), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:47:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000180)=[@release, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}], 0x0, 0x0, &(0x7f0000000480)}) 03:47:36 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x1000000000016) 03:47:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:36 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = epoll_create1(0x0) fchown(r0, 0x0, 0x0) 03:47:36 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f00006f0000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)="7369743000000000eaff00", 0x23e) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 03:47:37 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', &(0x7f0000004400)=@ethtool_gstrings={0x1b, 0x0, 0x25, "7f1c8fa73cbbffd950ce259358e9d24994d2364556a642fa5535cb7b0bdc04f6b308c787af"}}) [ 2795.601020] device lo entered promiscuous mode [ 2795.606932] device lo left promiscuous mode [ 2795.616435] device lo entered promiscuous mode [ 2795.622917] device lo left promiscuous mode 03:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000001100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 03:47:37 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f00006f0000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f00006f0000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:37 executing program 5: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000180)) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000280)='mountinfo\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000001100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) [ 2795.742152] audit: type=1326 audit(2000000857.105:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19472 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:47:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r0 = getpid() syz_open_procfs(r0, &(0x7f0000000080)='task\x00') r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000001100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 03:47:37 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f00006f0000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffe62) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000100), &(0x7f0000001100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 03:47:39 executing program 3: r0 = open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) dup3(r1, r0, 0x0) 03:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:39 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 3: r0 = open(&(0x7f00000018c0)='.\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000001940), &(0x7f0000001980)=0x4) 03:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'bond0\x00\x00Z\x00', @ifru_data=&(0x7f00000000c0)="4f0b7058d1fb9ddc90513ba03deff97d685f2b795e30c48eef2eb0ec92514f4b"}) 03:47:40 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000140), 0xbf, 0x2, 0x0) 03:47:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffffee) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r1, 0x1000000000015) 03:47:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffeaf) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 03:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:40 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:40 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0xcc73}) 03:47:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00356831a4757fd00e07fd03277f1fb6e9aca3cdc4409770e6c99be374281e36c6fed7780788ad4c16ad8b467e5713f27fe91adeaa19d06c1ffe2ff675033ee166345a9567"], 0x45) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/165, 0x10f) 03:47:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 03:47:40 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x5452, &(0x7f0000000000)) 03:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000000)) 03:47:43 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:43 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 03:47:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:43 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:43 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r1, &(0x7f0000000080)=[{}, {{0x0, 0x7530}, 0x0, 0x1}], 0xffffff36) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/216) 03:47:43 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:43 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r0, r1, 0x0) 03:47:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:44 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 03:47:44 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:44 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r0, r1, 0x0) 03:47:44 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:44 executing program 3: gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x7) 03:47:44 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:44 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:44 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x181, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:47:44 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:44 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff), 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:45 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffff00}) close(0xffffffffffffffff) 03:47:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:45 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 03:47:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r0, r1, 0x0) 03:47:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 03:47:45 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:45 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 03:47:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:45 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:47:45 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:47:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:45 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) 03:47:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 03:47:45 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x335) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4008080, &(0x7f00000002c0)={0xa, 0x5e1f, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:47:46 executing program 6: creat(&(0x7f0000000540)='./control\x00', 0x0) r0 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') 03:47:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r1, 0x2, 0x100, 0x61) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x8, 0x8, 0x564, 0x3ff9f59000000000}) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14}, 0x14) ftruncate(r1, 0x8008200) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x3, 0x5}) finit_module(r0, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x1) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:48 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:48 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x18) unshare(0x40000000) 03:47:48 executing program 6: exit(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x440042, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000a40)={@dev}, 0x14) 03:47:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) 03:47:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x916, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='blacklist\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000240)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000004c0)}}], 0x1, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x916, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='blacklist\x00', &(0x7f0000000340), &(0x7f0000000380), 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000240)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000004c0)}}], 0x1, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r1, 0x2, 0x100, 0x61) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x8, 0x8, 0x564, 0x3ff9f59000000000}) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14}, 0x14) ftruncate(r1, 0x8008200) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x3, 0x5}) finit_module(r0, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x1) 03:47:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:48 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:49 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:49 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:49 executing program 6: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x58) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000), 0x88) 03:47:49 executing program 3: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:49 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) close(r1) 03:47:49 executing program 6: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000080)="9f2b8bdc05ae90136e8911625470b7463e5b73d2", 0x14, 0x0, &(0x7f00005b5ff0), 0x10) 03:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x0, 0x40, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:49 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x0, 0x1ff, 0x100, 0x7323, 0x42460200}) 03:47:49 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:50 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:50 executing program 6: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, 0x0, "d44fc616167a991ed280b5593a5773d91f8d40170983a6a42c698ed64a1c3aca9af42057b1b660137277c2f8a68c2943068825065f3e1bc58fec6b5d7f0459480a7c0f05a9893435a6f263e5694d6488"}, 0xd8) accept(r0, &(0x7f00000030c0)=@hci={0x1f, 0x0}, &(0x7f0000003140)=0x80) bind$packet(r0, &(0x7f0000003180)={0x11, 0x1f, r1, 0x1, 0x9}, 0x14) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x3, 'lblcr\x00'}, 0x2c) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:47:50 executing program 3: openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000002a000481ec304775732151c2683588b251f66a25d53301233990a5f93bc9a0fba3c17379463be38e69850bac"], 0x1) 03:47:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:50 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x0, 0x100, 0x7323, 0x42460200}) 03:47:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:50 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) 03:47:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x0, 0x7323, 0x42460200}) 03:47:50 executing program 6: r0 = socket(0x840000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x19a) 03:47:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, 0xffffffffffffffff, 0x0) 03:47:50 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x0, 0x42460200}) 03:47:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(0xffffffffffffffff, r0, 0x0) 03:47:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @mcast1, @empty, 0x3, 0x40, 0x1ff, 0x100, 0x7323}) 03:47:50 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:51 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:51 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001580)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0xfffffffc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}, 0x1, 0x0, 0x0, 0x1000000000000}, 0x0) 03:47:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x3, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="020300000700000000000000fff55b4202938207d9fb3780", 0x18, 0xfffffffffffffffe, &(0x7f0000000100)={0xa, 0x0, 0x20000000004, @local}, 0x1c) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1) 03:47:51 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:51 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:51 executing program 3: openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000002a000481ec304775732151c2683588b251f66a25d53301233990a5f93bc9a0fba3c17379463be38e69850bac"], 0x1) 03:47:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:51 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000), 0x0) 03:47:51 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="220000002100070700be875d09001c010a00001e000109000000089245caa94eb172", 0x22) 03:47:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:51 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:51 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x57) ioctl(r0, 0x1000008912, &(0x7f0000001500)="0a5c2d0252926285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) [ 2810.265231] netlink: 6 bytes leftover after parsing attributes in process `syz-executor6'. 03:47:51 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:52 executing program 6: r0 = socket$inet6(0xa, 0x803, 0x2000000003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d0252926285717070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0), 0x10) 03:47:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:52 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:52 executing program 3: r0 = socket(0x10, 0x802, 0x9) write(r0, &(0x7f00000003c0)="22000000210007000000089245caa95eb172319da68f8d70398bd46c79e9695b57090f00d8536a9b78320397a04632a5239f9714", 0x34) 03:47:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:52 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x5e) 03:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$netlink(r0, &(0x7f0000000080), 0xc) 03:47:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) [ 2811.257054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=33 sclass=netlink_audit_socket pig=19943 comm=syz-executor3 03:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:52 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/64) dup3(r0, r1, 0x0) 03:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:52 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:53 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 03:47:53 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 03:47:53 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000005, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) clone(0x8b3a60a1ce95cf3a, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 03:47:53 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:53 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:53 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:53 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) [ 2812.171947] audit: type=1326 audit(2000000873.535:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19979 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:47:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 03:47:53 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:53 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f08e30700000000000000fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) [ 2812.967872] audit: type=1326 audit(2000000874.325:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=19979 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:47:54 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:54 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:54 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 03:47:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:54 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:54 executing program 5: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 03:47:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000180)='stat\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000002) 03:47:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:54 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) setregid(r1, 0x0) 03:47:54 executing program 6: fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@random={'btrfs.', '*\x00'}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x9) 03:47:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:54 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:54 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000480)={'nr0\x00', {0x2, 0x0, @multicast2}}) 03:47:54 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000040)=""/185) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000008c0), 0x4) 03:47:55 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:55 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000001140)=""/4096, 0x1000) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x401, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3d2, 0x100000000, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1d4, 0xff, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x200, 0x0, 0x100000001, 0x7b, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)) write$P9_RLERROR(r0, &(0x7f0000000100)={0x1d, 0x7, 0x0, {0x14, 'ppp1vmnet0user^wlan0'}}, 0x1d) 03:47:55 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:55 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/59, 0x3b) 03:47:55 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x39}, &(0x7f0000000100), 0x8) openat(r0, &(0x7f0000000140)='./file0\x00', 0x2a5583ede5f7e6ea, 0x81) 03:47:55 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:55 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000200)) 03:47:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:55 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:55 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:56 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:56 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:56 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) ioprio_set$pid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000010807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:47:56 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:56 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000200)) 03:47:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:56 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:56 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffe97) unlink(&(0x7f0000000180)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000001c0)) 03:47:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x0, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:56 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:57 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:57 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x0, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:57 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:57 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x0, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:57 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:57 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000200)) 03:47:57 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)) 03:47:57 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:57 executing program 5: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) shutdown(r0, 0x3) 03:47:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x40000000) 03:47:58 executing program 5: exit(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000300)='./file0\x00', 0x4c) 03:47:58 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:58 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:58 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:58 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000240)=""/124, &(0x7f0000000040)=0x7c) 03:47:58 executing program 6: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000840)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 03:47:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:58 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:47:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:58 executing program 6: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffff87}, 0x7) syncfs(r0) 03:47:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[], 0x0) unshare(0x40000000) 03:47:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d0a0500000000005504000001ed00001d040000000000007d460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 03:47:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1ee, 0x0, &(0x7f0000002a80)={0x77359400}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = gettid() ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xffffffff) tkill(r1, 0x16) 03:47:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 03:47:59 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:47:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="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", 0x135}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/145, 0x91) 03:47:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:59 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:47:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:47:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:47:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vlan0\x00'}) 03:47:59 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000004c0)}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 03:47:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:48:00 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) unshare(0x40000000) 03:48:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, r1, 0x0) 03:48:02 executing program 6: getpid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000003c0), &(0x7f00000004c0)}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000013) 03:48:02 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:48:02 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)) dup3(r0, r1, 0x0) 03:48:02 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a2"], 0x4c) unshare(0x40000000) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)) dup3(r0, r1, 0x0) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 03:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)) dup3(r0, r1, 0x0) 03:48:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) [ 2821.087534] FAT-fs (loop0): bogus number of reserved sectors [ 2821.096170] FAT-fs (loop0): Can't find a valid FAT filesystem [ 2821.184374] FAT-fs (loop0): bogus number of reserved sectors [ 2821.192775] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:05 executing program 6: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/62, 0x3e}], 0x1) close(r1) 03:48:05 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:05 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a2"], 0x4c) unshare(0x40000000) 03:48:05 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:48:05 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:48:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc8070031") dup3(r0, r1, 0x0) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:48:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc8070031") dup3(r0, r1, 0x0) [ 2823.971079] FAT-fs (loop0): bogus number of reserved sectors [ 2823.979427] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 03:48:05 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:05 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() write(r0, &(0x7f00000005c0), 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 03:48:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc8070031") dup3(r0, r1, 0x0) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) 03:48:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f8571") dup3(r0, r1, 0x0) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x28}}, 0x0) [ 2824.146979] FAT-fs (loop0): bogus number of reserved sectors [ 2824.162723] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:05 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a2"], 0x4c) unshare(0x40000000) 03:48:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x28}}, 0x0) 03:48:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) 03:48:06 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:06 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:06 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f8571") dup3(r0, r1, 0x0) 03:48:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x28}}, 0x0) 03:48:06 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000180)={0x2}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003440)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000035c0), 0x10) 03:48:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f8571") dup3(r0, r1, 0x0) [ 2824.865610] FAT-fs (loop0): bogus number of reserved sectors [ 2824.878726] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:08 executing program 6: dup(0xffffffffffffff9c) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:48:08 executing program 3: exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)) 03:48:08 executing program 0: socket$nl_generic(0xa, 0x5, 0x84) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f857150") dup3(r0, r1, 0x0) 03:48:08 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:08 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r2, &(0x7f0000000a00)=""/4096) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) fallocate(r3, 0x3, 0x0, 0x6) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioprio_set$uid(0x0, r1, 0x100000000) 03:48:08 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa2884"], 0x72) unshare(0x40000000) 03:48:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) [ 2827.154416] FAT-fs (loop0): bogus number of reserved sectors [ 2827.163258] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f857150") dup3(r0, r1, 0x0) 03:48:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f00000005c0), 0x0, 0x400}], 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x1000000, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) [ 2827.261897] FAT-fs (loop0): bogus number of reserved sectors [ 2827.280532] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f857150") dup3(r0, r1, 0x0) 03:48:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(0xffffffffffffffff, r0, 0x0) [ 2827.352980] FAT-fs (loop0): bogus number of reserved sectors [ 2827.359626] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:08 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r2, &(0x7f0000000a00)=""/4096) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) fallocate(r3, 0x3, 0x0, 0x6) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}, {@dots='dots'}]}) 03:48:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000300)="0a5cc80700315f85715070") dup3(r0, 0xffffffffffffffff, 0x0) [ 2827.472322] FAT-fs (loop0): bogus number of reserved sectors [ 2827.482903] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:11 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 03:48:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@debug='debug'}]}) 03:48:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x14}, 0x14}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) 03:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x13) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:48:11 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606"], 0x85) unshare(0x40000000) 03:48:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 03:48:11 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:11 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r2, &(0x7f0000000a00)=""/4096) fchdir(r2) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) fallocate(r3, 0x3, 0x0, 0x6) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) [ 2830.142989] FAT-fs (loop0): bogus number of reserved sectors [ 2830.148904] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x541f, 0x80000000ffffffff) 03:48:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}]}) [ 2830.179154] audit: type=1326 audit(2000000891.535:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=20517 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 03:48:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x1000000000016) [ 2830.280720] audit: type=1326 audit(2000000891.645:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=20517 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 03:48:11 executing program 6: listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/245, 0xf5) rt_sigpending(&(0x7f0000000080), 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r0, 0x1000000000016) 03:48:11 executing program 3: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000003c0)={'teql0\x00', {0x2, 0x0, @local}}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) tkill(r0, 0x1000000000015) 03:48:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}]}) [ 2830.282309] FAT-fs (loop0): bogus number of reserved sectors [ 2830.282315] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}]}) [ 2830.384489] FAT-fs (loop0): bogus number of reserved sectors [ 2830.391226] FAT-fs (loop0): Can't find a valid FAT filesystem [ 2830.452159] FAT-fs (loop0): bogus number of reserved sectors [ 2830.458294] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:11 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@debug='debug'}]}) [ 2830.599507] FAT-fs (loop0): bogus number of reserved sectors [ 2830.616002] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:14 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) tkill(r0, 0x1000000000015) 03:48:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@dots='dots'}, {@fat=@debug='debug'}]}) 03:48:14 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352"], 0x8f) unshare(0x40000000) 03:48:14 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:14 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) fallocate(r4, 0x3, 0x0, 0x6) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) [ 2833.164269] FAT-fs (loop0): bogus number of reserved sectors [ 2833.170617] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001800)={[{@fat=@debug='debug'}]}) 03:48:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001f6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) 03:48:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) [ 2833.288617] FAT-fs (loop0): bogus number of reserved sectors [ 2833.298543] FAT-fs (loop0): Can't find a valid FAT filesystem 03:48:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") socket$packet(0x11, 0x0, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) close(r1) 03:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) 03:48:14 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xfffffffffffffe22) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 03:48:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00000000000000000000000005000207", 0x4203}) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x103a81) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r1) 03:48:14 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r1, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r2, r3+30000000}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x0, 0x0) 03:48:14 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in={{0x2, 0x0, @dev}}, 0x0, 0x9, 0x0, "d858834181332e435893f760968f541b42c41da7f53229e10458031e411acc910b07deaa85a715229c059f60f5165acb313a01cea64458f71aa48ae177e2e4fe748f1a5499840c5abde9e600"}, 0xd8) 03:48:17 executing program 2: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000022) read(r0, &(0x7f0000000280)=""/177, 0x1f1) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 03:48:17 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000698000)) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:48:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00000000000000000000000005000207", 0x4203}) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x103a81) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:17 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r1, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r2, r3+30000000}) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x0, 0x0) 03:48:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xfffffffffffffe22) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 03:48:17 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352"], 0x8f) unshare(0x40000000) 03:48:17 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:17 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:17 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r4, r5+30000000}) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000007700), &(0x7f0000007740)=0xc) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000007780)) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000077c0)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f00000078c0)=0xe8) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000008c00)=""/134, &(0x7f0000008cc0)=0x86) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008b80), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read(r2, &(0x7f0000000280)=""/1, 0x1) 03:48:17 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000000c0)) chroot(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'security.', '/dev/full\x00'}, &(0x7f0000000280)='\x00', 0x1, 0x0) 03:48:17 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10005) mmap(&(0x7f00006f7000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00') 03:48:17 executing program 2: dup(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback}, 0x20) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000800)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:48:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x74}], &(0x7f00005fc000)="e5ffffff", 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:48:17 executing program 0: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) splice(r0, &(0x7f00000001c0), r0, &(0x7f0000000200), 0x3, 0x0) 03:48:17 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r0) 03:48:17 executing program 1: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 03:48:17 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 03:48:17 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x8, 0x0, 0x10000) stat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) 03:48:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}]}, 0x38}}, 0x0) 03:48:17 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:17 executing program 6: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x1000000000016) 03:48:18 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1"], 0x94) unshare(0x40000000) 03:48:18 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000080), 0x4) 03:48:18 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:18 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:18 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 03:48:20 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:48:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/18, 0x12}], 0x1, 0x0) 03:48:20 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:20 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd"], 0x96) unshare(0x40000000) 03:48:20 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:20 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 03:48:20 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:20 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:48:20 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000100), &(0x7f0000000180)=0x4) 03:48:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:21 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd93"], 0x97) unshare(0x40000000) 03:48:21 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:21 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 03:48:22 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:22 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:22 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5000200", 0x39}], 0x1) 03:48:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 03:48:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:22 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x0) 03:48:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 03:48:22 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:23 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x0) 03:48:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0), 0x0) 03:48:23 executing program 3: pipe2(&(0x7f00000001c0), 0x0) syz_open_pts(0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 03:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 03:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x18) write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="130002000000f1e25a70b1262f16b6c1000a00485c2ea4f1e448d61423bc947f13a0d1974132a7cad2f7bcab17d16038a3eee5bbbfeaae4fbbb1623ca614d8fe7857f288900b7e29c66574a28d84224730c052e35f022c28f561eccf8d93caec027536b357626032aebaf7794ca1c9fa288488720d0a1fc0ab60846f361bf687948cb8d606161dac43122c2a249352ab47f902e1e5cd933a"], 0x98) unshare(0x0) 03:48:23 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='cubic\x00', 0xfffffffffffffe70) r1 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 03:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 03:48:23 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) 03:48:23 executing program 7: r0 = socket$packet(0x11, 0x400000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000)=0x6fd, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) connect(r1, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:23 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f030000004500010700", 0x1d}], 0x1) 03:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f030000004500010700", 0x1d}], 0x1) 03:48:26 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) r1 = gettid() timer_create(0x0, &(0x7f0000000480)={0x0, 0x12}, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r1, 0x1000000000016) 03:48:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f030000004500010700", 0x1d}], 0x1) 03:48:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:26 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) fchdir(r3) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(0xffffffffffffffff) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:26 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:26 executing program 7: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="0001705f66696c657300") getdents(r0, &(0x7f0000000200)=""/162, 0x1f7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 03:48:26 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:48:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000", 0x2b}], 0x1) 03:48:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:26 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000340)) 03:48:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000", 0x2b}], 0x1) 03:48:26 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:29 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x2f1) 03:48:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x5ffffff) uname(&(0x7f00000006c0)=""/176) 03:48:29 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000", 0x2b}], 0x1) 03:48:29 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a000400230007000000000300000004", 0x32}], 0x1) 03:48:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 7: openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000100), 0x80000001) 03:48:29 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)='nfsd\x00', 0x4000, &(0x7f0000000740)="41f5fb6ac1425128ebafccd4f73628b293442552794c988ebb1c658ce766c9367aa8ee4b8e99dc5b6b71429d233cdf77160783ae133c470f6eb928ed3841dd83fea9eaf85c61ea5e3e58b26bb22884ad301cfd46b3e832de7baef1052d065c426a4b5c7cf5864db279a042f3299c60dd4e79ad4b29037c57f60641b9fbc87c86d1821e62b741c960b24f97391adde633a826785e2166a8c8f70a933cc9d394361ef37b21268b957a3399c710394dffaf763db2cdafed5b2a7a90dbdc4f1db38f6b919177c636c64f31896ab672c68627049da818") socketpair$inet6(0xa, 0x2, 0x9, &(0x7f00000005c0)) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x10001) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x28, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x28}}, 0x0) unlink(&(0x7f0000000680)='./file0/file0\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0xfb4, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "73e37038ac9e1afce8d40c23003f1559045737cfaa8dd9040000f2ffffff0051"}) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a000400230007000000000300000004", 0x32}], 0x1) 03:48:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e637075002a508f7202071613637ace8933066c294bb15e7e1a203dfd5893698f1ace33f72a3f2c7f5f5cca9324913053f73693537781e18477f9b1a223127b6c43f374e465f506ae88ff4091256188a1ce8bf2d2e738a1fbc7620db08e972cc1ebb3e4a8a566e4576f5eb174399be3cba55013960112d03559fdf8645eabbea015221705d0c00d581f626457121ebcb90cbbfde2cc1038b2b8f128c9e502e30b547a8e17d731e512276118c7b74609d46a5a9fa601a41a388348bf289093cdd39400fba1a5eebbd2c91d", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) chroot(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r3 = gettid() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/65, &(0x7f00000003c0)=0x41) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000002c0)={@rand_addr=0x9, @loopback}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = creat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff) fsync(r4) faccessat(r2, &(0x7f0000000040)='./file0\x00', 0x120, 0x1000) tkill(r3, 0x1000000000016) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) open(&(0x7f0000000240)='./file0\x00', 0x84040, 0x4) unshare(0x40000000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a000400230007000000000300000004", 0x32}], 0x1) 03:48:29 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:29 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fstatfs(r3, &(0x7f0000000a00)=""/4096) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r4, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r4) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:29 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000006c0)="6e6f646573e6", 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)='nfsd\x00', 0x4000, &(0x7f0000000740)="41f5fb6ac1425128ebafccd4f73628b293442552794c988ebb1c658ce766c9367aa8ee4b8e99dc5b6b71429d233cdf77160783ae133c470f6eb928ed3841dd83fea9eaf85c61ea5e3e58b26bb22884ad301cfd46b3e832de7baef1052d065c426a4b5c7cf5864db279a042f3299c60dd4e79ad4b29037c57f60641b9fbc87c86d1821e62b741c960b24f97391adde633a826785e2166a8c8f70a933cc9d394361ef37b21268b957a3399c710394dffaf763db2cdafed5b2a7a90dbdc4f1db38f6b919177c636c64f31896ab672c68627049da818") socketpair$inet6(0xa, 0x2, 0x9, &(0x7f00000005c0)) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x10001) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x28, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x28}}, 0x0) unlink(&(0x7f0000000680)='./file0/file0\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000300)) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0xfb4, 0x0, 0x0, 0x0, 0x0, "804e2486cff9d9266b6504d1017e922724e09b8a6d2cec6c5249cf42d85e7f102204bb458c81a116e92825862da340dec9ee4a6bb74e77d3dd1a52f33cc1748d", "9b9565fd6c7860bd47638a0e3a6899a829b38528694cb064080000bdf5c1d14998d5bbac6c4deae26bc26c30acd5983cc9a8453e000873477ebc926e83d8fccc", "73e37038ac9e1afce8d40c23003f1559045737cfaa8dd9040000f2ffffff0051"}) 03:48:29 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5", 0x36}], 0x1) 03:48:29 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:29 executing program 6: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5", 0x36}], 0x1) 03:48:29 executing program 6: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:29 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a5", 0x36}], 0x1) 03:48:30 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x32, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, &(0x7f0000000000)) 03:48:32 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(r2, 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0), &(0x7f0000000200)='B', 0x1, 0xfffffffffffffffb) 03:48:32 executing program 6: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a50002", 0x38}], 0x1) 03:48:32 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xfffffffffffffffd, 0x4c832, 0xffffffffffffffff, 0x0) 03:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:32 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:32 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:32 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup2(r1, r4) close(r2) 03:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a50002", 0x38}], 0x1) 03:48:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup2(r1, r4) close(r2) 03:48:32 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(r2, 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0), &(0x7f0000000200)='B', 0x1, 0xfffffffffffffffb) 03:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300070000000003000000049183a8a50002", 0x38}], 0x1) 03:48:32 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup2(r1, r4) close(r2) 03:48:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00005a5000)={&(0x7f000059fff4), 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x28, 0x1c, 0x109, 0x0, 0x0, {0x40000001}, [@nested={0x14, 0x2, [@typed={0x10, 0x0, @u64}]}]}, 0x28}}, 0x0) 03:48:32 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:48:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup2(r1, r4) close(r2) 03:48:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, &(0x7f0000000080), &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 03:48:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, &(0x7f0000000080), &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x210) 03:48:33 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:33 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:33 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) dup2(r1, r4) 03:48:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) 03:48:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:33 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) 03:48:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001380)={&(0x7f00000001c0)={0xd04, 0xf, 0x0, 0x0, 0x0, 0x0, {}, [@generic="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"]}, 0xd04}}, 0x0) 03:48:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:33 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) [ 2852.387783] audit: type=1326 audit(2000000913.745:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=21094 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:48:34 executing program 7: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000340)='nsfs\x00', 0x1001080, &(0x7f0000000700)) mount(&(0x7f0000000140)='.', &(0x7f0000000380)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 03:48:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000340), 0x4) 03:48:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:34 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:34 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:34 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:34 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:34 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:34 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:34 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 03:48:34 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000010407031dfffd946fa283000a200a0009000100030000000c1baba60400817e", 0x24}], 0x1}, 0x0) 03:48:34 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) 03:48:34 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:34 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:35 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:35 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000d00)='memory.events\x00', 0x2761, 0x0) 03:48:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:35 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000040)}}, &(0x7f0000000040)) 03:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:35 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:35 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:35 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:35 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:35 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "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"}, 0x400) 03:48:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:35 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d80)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@dev}}, &(0x7f0000001e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r3}) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400020000000000000000000000ffffac1414bb080008000004472772efe78bafeafb42eaf57288e400001400060000000000030000000000000000000000"], 0x1}}, 0x0) io_setup(0x9513, &(0x7f0000001ec0)) r4 = socket$inet(0x2, 0x0, 0x80000001) r5 = dup(r1) set_tid_address(&(0x7f0000000340)) eventfd(0x4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x240100, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x5, 0x3e, 0x3, 0x0, 0x0, [{r2, 0x0, 0x85}, {r5, 0x0, 0x99d0}, {r6, 0x0, 0x100000001}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000788ffc)=0x71, 0x4) bind$inet(r7, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r7, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x20000000000000, 0x7fff, 0x80000004, 0x9ff}, 0x14) shutdown(r7, 0x1) 03:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:35 executing program 7: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x20000000003, &(0x7f0000ff5000/0x4000)=nil) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 03:48:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:35 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:35 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:35 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:48:35 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0x14) 03:48:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:36 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() dup2(r0, r1) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000080)=""/176, 0xb0}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004800000016) 03:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000260077000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 03:48:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 03:48:36 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0xb, 0x2000000000080009, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f0000000180)}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_buf(r1, 0x0, 0x4, &(0x7f0000000140)=""/225, &(0x7f0000000000)=0xe1) socketpair$inet(0x2, 0xe, 0x0, &(0x7f0000000080)) 03:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x400000000000001, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:48:36 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:36 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:36 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) 03:48:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:36 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x18) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x0, 0x0, 0x0, r0}, 0x2c) 03:48:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) 03:48:36 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000002c0)}]) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:39 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x1, 0x10) 03:48:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) getpgid(0x0) getpgrp(0x0) 03:48:39 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:39 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:39 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:39 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001440)=0x14) 03:48:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) getpgid(0x0) getpgrp(0x0) 03:48:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, &(0x7f0000000580), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "76657461315f746f5f0400", 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0x928, 0x950, 0x998, [@among={'among\x00', 0x864, {{0x0, 0x0, 0x0, {[], 0x2, [{}, {[], @rand_addr}]}, {[], 0x4, [{[], @rand_addr}, {[], @local}, {}, {[], @dev}]}}}}, @realm={'realm\x00', 0xc}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0xac0) 03:48:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x8000a0ffffffff}]}, 0xa0}}, 0x0) 03:48:39 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x4, [0x0, 0x7c7]}) 03:48:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) getpgid(0x0) getpgrp(0x0) 03:48:39 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0xfebffffffffffff0, &(0x7f0000000100)={0x0, 0x40000000000020}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) 03:48:39 executing program 0: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000001400), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001440)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001300)={0x0, {{0xa, 0x0, 0x4000000000000000, @mcast2}}, {{0xa, 0x0, 0x7, @loopback}}}, 0x108) wait4(0x0, &(0x7f0000001640), 0x0, &(0x7f0000001680)) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:39 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000180)=""/188, 0x10250) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) r2 = gettid() tkill(r2, 0x16) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, r3+10000000}}, &(0x7f0000000100)) 03:48:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/206}, {&(0x7f0000000040)=""/47}, {&(0x7f0000000140)=""/114}, {&(0x7f0000000340)=""/73, 0xffffff24}, {&(0x7f00000003c0)=""/44}], 0x1000000000000127) 03:48:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) getpgid(0x0) getpgrp(0x0) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:39 executing program 0: socket$inet6(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000), 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "3bf6759596e2af15b8d0095f1c9e03d4f157b198fabd7ccd311ba6dbf846d15aa00ddf9c633b2cb4d9a5779ac26bfc8fb8e010bbac1ad0fb91c62feb98081515871d01e24266c2ed1c0790f43940c057"}, 0xd8) 03:48:39 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:39 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r3, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r3) ioprio_set$uid(0x0, r2, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00', r1}) 03:48:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) getpgid(0x0) 03:48:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xa5, &(0x7f0000000080)="ee21e2e707b30828fcb84230989b", &(0x7f0000000140)=""/165}, 0x28) 03:48:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:40 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:40 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:42 executing program 7: r0 = socket$inet6(0xa, 0x202000000802, 0x0) splice(r0, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 03:48:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:42 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xa5, &(0x7f0000000080)="ee21e2e707b30828fcb84230989b", &(0x7f0000000140)=""/165}, 0x28) 03:48:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 03:48:42 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:42 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r1) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:42 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xa5, &(0x7f0000000080)="ee21e2e707b30828fcb84230989b", &(0x7f0000000140)=""/165}, 0x28) 03:48:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000200), 0x0) 03:48:43 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:48:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xa5, &(0x7f0000000080)="ee21e2e707b30828fcb84230989b", &(0x7f0000000140)=""/165}, 0x28) 03:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:43 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000300)={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6f) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) [ 2861.713341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 03:48:43 executing program 7: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') memfd_create(&(0x7f000003e000)='\'', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) memfd_create(&(0x7f000003e000)='\t', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x1ff}, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 03:48:43 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:43 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@rand_addr=0x1, @in=@dev, 0x4e21, 0x5, 0x4e22, 0x10000, 0xa, 0x0, 0xa0, 0x88, 0x0, r0}, {0xfbf, 0x0, 0x9, 0x1, 0x0, 0x3ff, 0x4c078e3e, 0x8}, {0x3, 0x8001, 0x80, 0x1ff}, 0x65, 0x6e6bb3, 0x0, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4d4, 0x3b}, 0xa, @in=@local, 0x3504, 0x2, 0x3, 0x1, 0x6, 0x9, 0xffff}}, 0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r1) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:43 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:43 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x3) 03:48:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b9500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:43 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x2d35) 03:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0xfffffffd, 0x1c9) r3 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x99b3) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:43 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 03:48:43 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:44 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000440)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:44 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2400000003061f001cfffd946fa2830020200a0009007791000000000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:48:44 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:44 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4048080, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) 03:48:44 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 03:48:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f8571") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 7: socketpair(0x1e, 0x80805, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f00000028c0)={&(0x7f0000002740)=@can, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)=""/28, 0x1c}], 0x1, &(0x7f0000002840)=""/77, 0x4d}, 0x0) 03:48:44 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b95000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:44 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 03:48:44 executing program 7: socket(0x2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001340)) inotify_init1(0x80000) 03:48:44 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b950000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9e191be10eebf000e00a90f7980587e56146748a6841fd91c4dd5a63cf3439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331cc59c5ae94d1a17c9c0f68f3a928a8a898a370f6681fd8ff826c86fecb0d00933f7ef74339990131e70") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x800000088}) 03:48:44 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8fff525ec08bfa100000000000007010000f8ffffffb702000008000000bf130000000000008500000006000000b700000099d85a5b95000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:48:44 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f857150") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xfffffffffffffe54) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 03:48:45 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:45 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:45 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:45 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9e191be10eebf000e00a90f7980587e56146748a6841fd91c4dd5a63cf3439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331cc59c5ae94d1a17c9c0f68f3a928a8a898a370f6681fd8ff826c86fecb0d00933f7ef74339990131e70") ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000080)) 03:48:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2}, 0x61a2b2d3aef31a2f) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 03:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x0, 0x2) 03:48:45 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:45 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='fd\x00') fchdir(r2) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:48:45 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2}, 0x61a2b2d3aef31a2f) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 03:48:45 executing program 0: r0 = eventfd2(0xfffffffffff77ff6, 0x800) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0}, 0xa0) 03:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:45 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:45 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xfffffffffffffe54) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 03:48:45 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)) 03:48:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:45 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:45 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:46 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:46 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 03:48:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1, 0x0) 03:48:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20560, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000200), &(0x7f0000000240)) 03:48:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x0, 0x1, 0x1}, 0x14}}, 0x0) 03:48:46 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:46 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:46 executing program 7: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000004c0), 0x0) 03:48:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x500, 0x10013c93a) 03:48:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:47 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:47 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f0000000a00)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}}, 0x0) 03:48:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz0'}, 0x4) 03:48:47 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:47 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000006, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1) 03:48:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x373) 03:48:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:47 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:47 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="0400080000f4ff5a9c5e5d0759c328010000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b6e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0a5c2d0252926285717070") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 03:48:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz0'}, 0x4) 03:48:47 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:47 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001400)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000001200)) r0 = gettid() tkill(r0, 0x16) 03:48:48 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:48 executing program 7: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00000003c0)="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", 0x0) write$eventfd(r0, &(0x7f0000000200)=0xcc, 0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)) 03:48:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) setpgid(0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) dup3(r0, r1, 0x0) 03:48:48 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:48 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:48 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) setpgid(0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) dup3(r0, r1, 0x0) 03:48:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:48 executing program 3: r0 = socket(0x15, 0x80005, 0x0) recvfrom(r0, &(0x7f00000079c0)=""/4096, 0x1000, 0x0, &(0x7f00000089c0)=@nfc, 0x704000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:48:48 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r0, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:48 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x400000002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000100)={0x77359400}, 0x8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000180)) 03:48:48 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffe04}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000210000000005000600000000000a000000000000000000000000ebffffff00000000000000000b0000000000000200010000000000000000020000000005000500000000000a00000000000000ff17001f0000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 03:48:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 03:48:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:50 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8000400) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc8070014") unshare(0x40001) shutdown(0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x1f) 03:48:50 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x3, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:50 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000400)=0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'bond0\x00', @ifru_data=&(0x7f0000000100)="b0b9c56b2016301809d4aeb8a454d317e6b49cd206b12820ca2f3317415cf762"}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x0, @local}}) 03:48:50 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 03:48:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 03:48:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x2000400) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000280)=""/184, 0xb8) 03:48:51 executing program 6: r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0)="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", 0x4c9, 0xfffffffffffffffb) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) keyctl$read(0xb, r0, &(0x7f00000014c0)=""/4096, 0x1000) 03:48:51 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000200)=0xc) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x1000000000000, 0xfffff7fffffffffa, @remote, 0x4000000000001}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 03:48:51 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setns(r0, 0x0) 03:48:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) close(r0) dup2(r2, r3) 03:48:51 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 03:48:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1f000000, "84907d2943c9820efbff0059186e61877ecea0c662e8aecf1dc31275ec870d2a"}) 03:48:51 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000001ed01ffbfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000014d400500000000005504000001ed00002f040000000000006f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) 03:48:51 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x200000000000041, 0x20003) 03:48:51 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') 03:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:51 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0xbd2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1010000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 03:48:52 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:52 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:52 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) 03:48:52 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1ee, 0x0, &(0x7f0000002a80)={0x77359400}) sendto$inet(r0, &(0x7f00000000c0)="c1", 0x1, 0x8001, 0x0, 0x0) 03:48:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="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", 0xfc) [ 2870.712046] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:48:52 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffffffffffdef) 03:48:52 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munlockall() timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) [ 2870.777942] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:48:52 executing program 7: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x2a, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/fscreate\x00') pwritev(r0, &(0x7f0000000180), 0x3c7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 03:48:52 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100020000000000a}) 03:48:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000024007fffffff9e0000007701000000ff010000000000008af1ffffff0100ff10", 0x24) 03:48:52 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:52 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:52 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:53 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:53 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8001) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:53 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0xb8, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) [ 2872.050853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21965 comm=syz-executor7 03:48:53 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) [ 2872.132004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21968 comm=syz-executor7 03:48:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:53 executing program 7: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munlockall() fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/4096) 03:48:53 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:53 executing program 1: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r2, {0xffffff9e}}}, 0x24}}, 0x0) 03:48:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:54 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:54 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400), 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:54 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = eventfd2(0x0, 0x0) read(r3, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xffffffffffff0650) writev(r3, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r2, 0x1) 03:48:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:54 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:54 executing program 1: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:54 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:54 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) 03:48:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:48:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:48:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:48:55 executing program 1: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:55 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:55 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fdatasync(0xffffffffffffffff) ioprio_set$uid(0x0, 0x0, 0x100000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 03:48:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 03:48:56 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400), 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 03:48:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:56 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)=""/164, &(0x7f0000000180)=0xa4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fdatasync(r0) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bcsh0\x00'}) 03:48:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400), 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:57 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440), 0x0) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) dup2(r2, r3) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440), 0x0) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440), 0x0) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:57 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x3ee) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000008, &(0x7f00000002c0)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x6, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e20, @multicast1}, 0xa0, 0x5, 0x7, 0xd8c, 0xca3e, &(0x7f0000000440)='bond_slave_1\x00', 0x1000, 0x5, 0x6}) wait4(0x0, &(0x7f0000000340), 0x6, &(0x7f0000000380)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={r5}) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8014) sendfile(r0, r3, 0x0, 0x68) pipe(&(0x7f0000000040)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r6) 03:48:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:48:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:58 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:48:58 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:58 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x3ee) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000008, &(0x7f00000002c0)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x6, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e20, @multicast1}, 0xa0, 0x5, 0x7, 0xd8c, 0xca3e, &(0x7f0000000440)='bond_slave_1\x00', 0x1000, 0x5, 0x6}) wait4(0x0, &(0x7f0000000340), 0x6, &(0x7f0000000380)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={r5}) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8014) sendfile(r0, r3, 0x0, 0x68) pipe(&(0x7f0000000040)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r6) 03:48:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:58 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:58 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:48:59 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:48:59 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x100, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x40) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x3ee) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'team_slave_0\x00', @ifru_names='vlan0\x00'}) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000008, &(0x7f00000002c0)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={0x6, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @rand_addr=0x2}, {0x2, 0x4e20, @multicast1}, 0xa0, 0x5, 0x7, 0xd8c, 0xca3e, &(0x7f0000000440)='bond_slave_1\x00', 0x1000, 0x5, 0x6}) wait4(0x0, &(0x7f0000000340), 0x6, &(0x7f0000000380)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x2, 0x3}) r4 = socket$inet(0x10, 0x3, 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={r5}) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8014) sendfile(r0, r3, 0x0, 0x68) pipe(&(0x7f0000000040)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r6) 03:48:59 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:48:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 7: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:48:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:48:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) r2 = eventfd2(0x0, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x2c) writev(r2, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:00 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:00 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f3a26b76051b159a9c84a2c60d29800000020") 03:49:00 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:00 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:00 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x0, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x200, 0x20) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000001140)="025cc8") getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/37, &(0x7f0000000100)=0x25) write$eventfd(r1, &(0x7f00000000c0), 0xfffffe56) 03:49:00 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:00 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:00 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:00 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:01 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x0, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:01 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:01 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x0, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000337) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:01 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000337) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:01 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000337) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:01 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:01 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:02 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000337) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:02 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x0, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:02 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:02 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x0, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2ed527627e3d40439971da90d06f3") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x2000337) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:02 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:49:02 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:02 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:03 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x0, 0x25dfdbfe, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:03 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:03 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:49:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:03 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:03 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:03 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:03 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:04 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:04 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:49:04 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:04 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fcntl$dupfd(r0, 0x0, r0) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xffffffffffff0650) 03:49:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:05 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:05 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:05 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84e") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 03:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:49:06 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:06 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 03:49:06 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 03:49:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000), 0x0) 03:49:06 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84e") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000), 0x0) 03:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'bpq0\x00', 0xf003}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 03:49:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x3, "e011"}], 0x18}}], 0x1, 0x0) 03:49:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r1) 03:49:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:07 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:07 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:07 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:07 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)}], 0x1) 03:49:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000), 0x0) 03:49:07 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84e") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:07 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:08 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:08 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prctl$getname(0x10, &(0x7f0000000080)=""/65) r0 = gettid() open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:49:10 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c}, 0x14}}, 0x4000000) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000), 0x0) 03:49:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00', 0x4}], 0x1) 03:49:10 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:10 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:10 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00', 0x6}], 0x1) 03:49:13 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000580)=""/163, &(0x7f00000000c0)=0xa3) clone(0x0, &(0x7f00000001c0), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 03:49:13 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)}], 0x1) 03:49:13 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:13 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x0) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:13 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:13 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000380)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x100000017, &(0x7f0000000040)=0x200f021, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000e, 0x4000000031, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 03:49:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00', 0x7}], 0x1) [ 2891.750642] FAT-fs (loop5): codepage cp437 not found 03:49:13 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) [ 2892.052711] FAT-fs (loop5): Unrecognized mount option "/proc/self/net/pfkey" or missing value 03:49:13 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:13 executing program 5: r0 = inotify_init1(0x0) uname(&(0x7f00000000c0)=""/67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7}, 0x7) 03:49:13 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x0) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000003c0)="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") 03:49:13 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:13 executing program 5: socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r0, 0x1000000000016) 03:49:13 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:13 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'lo\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000200)) tkill(r1, 0x1000000000016) 03:49:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)}], 0x1) 03:49:13 executing program 3: chroot(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 03:49:14 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:14 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:14 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x0) mlockall(0x3) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)}], 0x1) 03:49:14 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:15 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:15 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:15 executing program 4: sched_setaffinity(0x0, 0xffffff12, &(0x7f00000000c0)=0x9) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000280)}], 0x1, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000002900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002680)={0x14, 0x3a, 0x0, 0x70bd2c, 0x0, {0x13}}, 0x14}}, 0x4000000) mlockall(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 03:49:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="e7f38ee4207e55d0942e109f312a96ab18e12e39046903e57bb53b2ef987ee687f14fc602a23ade75e8bfb266a5a46793af317c2549469c52635b67c4311a5bb6f712d062d1367cd76a03e68267372b408d7b95c5ab1d4", 0x57, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="d7fb316a37ed4a22d7a55d94d8a92c77b8d5efa5a4d22f2203a625a0c69b2a25e04cb06c4a1fa6eac2c60e4d0d6fd32427e448c14fd1f85a03270aa6871be7f06803ea389bcc6a8469afe3e45ee064e65bd38a5c5e3d2ea9e5f40751a2a9d4377f2ae2a0171abd1161cdb166c730dd406eb8c90f3edf104b6e5b69bee599838f3c0eccc56c7d8b9ba19b856a948dfa18d671d4ced3dd372d7209e9b4025168e31c0448d4ced50bff69c46c68ab31bd2fdb6cd1d4bd32", 0xb6}], 0x1, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) sendfile(r0, r1, &(0x7f0000000040), 0xffffffff) clock_adjtime(0x2, &(0x7f0000000480)={0x1, 0x80000000, 0x5, 0xc1, 0x6, 0x3, 0x5, 0x6, 0x7, 0x80000001, 0x40, 0xfffffffeffffffff, 0x1f, 0xfffffffffffffffa, 0x9, 0x200, 0x7, 0x1, 0x1, 0x80000001, 0x8, 0x9158, 0x101, 0xfffffffffffffff7, 0xf32, 0x1}) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 2894.010814] print_req_error: 3098 callbacks suppressed [ 2894.010879] print_req_error: I/O error, dev loop0, sector 0 03:49:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/74) 03:49:15 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000080), 0x0, 0x7ff) read(r2, &(0x7f0000000040)=""/11, 0xb) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r1, r3, 0x0) read$eventfd(r4, &(0x7f0000000200), 0x8) 03:49:16 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00', 0x1) 03:49:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00', 0x4}], 0x1) 03:49:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x20000000003) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000200), 0x4) 03:49:16 executing program 6: socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:16 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:16 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f00000006c0)="b5cd9c8f43de121e30c25d", 0xb}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendfile(r1, r2, &(0x7f0000000240)=0x4800, 0x20000102000007) 03:49:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:49:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 03:49:17 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x20000000000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:49:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2895.615907] sock: process `syz-executor7' is using obsolete setsockopt SO_BSDCOMPAT 03:49:17 executing program 7: r0 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x4d011, r0, 0x0) 03:49:17 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)='/', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1, [0x2]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) geteuid() r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioprio_set$uid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) tkill(r0, 0x15) tkill(r1, 0x1000000000016) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001040)={{{@in6=@dev, @in6=@ipv4={[], [], @local}}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001140)=0xe8) getpgrp(0xffffffffffffffff) 03:49:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 03:49:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:49:17 executing program 7: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @dev}, &(0x7f0000000280)=0xc) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 03:49:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000001) [ 2895.806721] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 2895.835668] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 2895.857965] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 03:49:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00', 0x6}], 0x1) 03:49:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:49:17 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 03:49:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:17 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:49:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0x85787c27}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x8000000000) 03:49:17 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:17 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x289) shutdown(r0, 0x1) 03:49:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0), 0x4) 03:49:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 03:49:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@loopback}, 0xc) 03:49:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) unshare(0x400) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0xff83) 03:49:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 03:49:20 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000009440)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000005440)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/204, 0xcc}}, {{&(0x7f0000003a80)=@in, 0x80, &(0x7f0000003b00), 0x0, &(0x7f0000008440)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000005400)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:20 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x2c) writev(r1, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00', 0x7}], 0x1) 03:49:20 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:20 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x5) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) 03:49:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000859000/0x3000)=nil, 0x3000) 03:49:20 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4888, 0x0, @remote, @local, {[@timestamp={0x7, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x50]}) 03:49:20 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000009440)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000005440)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/204, 0xcc}}, {{&(0x7f0000003a80)=@in, 0x80, &(0x7f0000003b00), 0x0, &(0x7f0000008440)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000005400)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:20 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=""/28, &(0x7f00000001c0)=0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:49:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @broadcast, 0x0, 0x1, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x84, @empty, 0x0, 0x1, 'ovf\x00'}, 0x2c) 03:49:20 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 03:49:20 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000009440)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000005440)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/204, 0xcc}}, {{&(0x7f0000003a80)=@in, 0x80, &(0x7f0000003b00), 0x0, &(0x7f0000008440)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000005400)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:20 executing program 4: r0 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60050000a84302910000003900090023000c000b0000000d0005000b0000000000c78b80082314e9030b9d566885b16732009b0700b1df136ef75afb0000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 03:49:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x45c) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) tkill(r2, 0x1000000000016) tkill(r1, 0x1000000000016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) 03:49:20 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000009440)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002580)=[{&(0x7f0000005440)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=""/204, 0xcc}}, {{&(0x7f0000003a80)=@in, 0x80, &(0x7f0000003b00), 0x0, &(0x7f0000008440)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000005400)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:20 executing program 4: mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:49:20 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:20 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:20 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:20 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 03:49:20 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 03:49:20 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 03:49:21 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:21 executing program 4: getpgid(0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/fib_triestat\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) r3 = socket(0x11, 0x80003, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e23, @local}}, 0x1ff, 0x9, 0x3, "a336e9616c9bbcc1016f92e41c91b6797a2dc49eadbc9c13ed1366dd8de460f5f6baa907b00721cfeef3688fdbab8c999c2d17f6187909737029de87531a79b0e773da0fa057de2a5334578634fc859c"}, 0xd8) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x1, 0xb000}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001f80)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, r4, 0x1, 0x0, 0x6, @local}, 0x14) creat(&(0x7f00000001c0)='./file0\x00', 0x4) fchmodat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000540)={@dev}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000000)={0x0, 0x2, [0x0, 0x833]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000900)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000005c0)=ANY=[], 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000009c0)=0x310, 0x4) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0)=""/2, &(0x7f0000000400)=0xffffffffffffff5b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000580)=""/239, &(0x7f00000004c0)=0xef) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000940), 0x4) request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280), &(0x7f00000002c0)='net/fib_triestat\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000007c0), 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000004e00)={0x2, 0x1000000004e20, @local}, 0x10) sendmsg(r2, &(0x7f0000002600)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002640)="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", 0x696}], 0x1, &(0x7f0000002240), 0x0, 0xd0}, 0x4000041) 03:49:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000022000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xe4, &(0x7f0000000600)="f0e86fbc38d50bfffe38e062f423", &(0x7f0000000380)=""/228}, 0x28) 03:49:21 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000022000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xe4, &(0x7f0000000600)="f0e86fbc38d50bfffe38e062f423", &(0x7f0000000380)=""/228}, 0x28) 03:49:23 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000013000)=0x4) 03:49:23 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:23 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x25339d82, 0x0, 0x0, 0x6, 0x3, 0x0, 0xff, 0xbb}, &(0x7f0000000200)={0x4, 0x5, 0x2, 0xffff, 0xfffffffffffffbff, 0xec12, 0xfffffffffffffffe, 0x3ff}, &(0x7f0000000240)={0x6, 0x401, 0x50c4, 0x0, 0x3, 0x0, 0x0, 0x1f}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x1}, 0x8}) iopl(0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 03:49:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000, 0x3) 03:49:23 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:23 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:23 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100), &(0x7f0000013000)=0x4) 03:49:23 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:49:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 03:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x54) 03:49:23 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0), 0x0, 0x0, &(0x7f000000b100)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:23 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1300, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x42400, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x1a}, 0x8e67}, 0x1c) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") flistxattr(r1, &(0x7f0000001000)=""/4096, 0x1000) 03:49:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x38) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:23 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:23 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x39, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8000000035, 0x4) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x2d1, &(0x7f0000001f80), 0x0, &(0x7f0000000100)}}], 0x4000000000003d4, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) 03:49:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:23 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:24 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:24 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 03:49:24 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:24 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:24 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:24 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 03:49:24 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:24 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:24 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x38) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:24 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 03:49:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read(0xffffffffffffffff, &(0x7f0000367fe4)=""/91, 0x275) 03:49:24 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 03:49:24 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:24 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:24 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) 03:49:24 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:28 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:28 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:28 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100), &(0x7f0000000280), 0x23e, r0) 03:49:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:28 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:28 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:28 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x38) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:28 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:28 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f00000000c0)="7f", 0x1, r3) 03:49:28 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:28 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:28 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:32 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:32 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:32 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getrlimit(0x0, &(0x7f0000000400)) 03:49:32 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:32 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) 03:49:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x38) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:32 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:32 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getrlimit(0x0, &(0x7f0000000400)) 03:49:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:32 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40), 0x0, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:32 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:32 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getrlimit(0x0, &(0x7f0000000400)) 03:49:32 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:37 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:37 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:37 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40), 0x0, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:37 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:37 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:37 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:37 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40), 0x0, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:37 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:37 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:37 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:37 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:37 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:41 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:41 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:41 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:41 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:41 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:41 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:41 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:41 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:41 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 03:49:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:41 executing program 0: add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:41 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:41 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:49:41 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:42 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xffffffffffff0650) 03:49:42 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:49:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:42 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:42 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:42 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:42 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:49:42 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:42 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:49:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:42 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:42 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:42 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xffffffffffff0650) 03:49:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:49:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:42 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:42 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:42 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:49:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:43 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 03:49:43 executing program 4: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:43 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000367fe4)=""/91, 0x275) 03:49:43 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xffffffffffff0650) 03:49:43 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:49:43 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:43 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:43 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:43 executing program 5: r0 = inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) 03:49:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:43 executing program 5: unshare(0x20000000) unshare(0x20000000) 03:49:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:43 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:43 executing program 5: socket$unix(0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)) 03:49:43 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:49:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0xffffffffffff0650) 03:49:44 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:44 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 03:49:44 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0xfff, {{0x2, 0x0, @rand_addr}}}, 0x84) 03:49:44 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120d") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:44 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:44 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7, 0x199352, 0x0, 0x0, 0x0, 0x0, 0xeac31c00}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:44 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") getrlimit(0x0, &(0x7f0000000400)) 03:49:44 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:45 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:45 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getrlimit(0x0, &(0x7f0000000400)) 03:49:45 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 03:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7, 0x199352, 0x0, 0x0, 0x0, 0x0, 0xeac31c00}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:45 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:45 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getrlimit(0x0, &(0x7f0000000400)) 03:49:45 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:45 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getrlimit(0x0, &(0x7f0000000400)) 03:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7, 0x199352, 0x0, 0x0, 0x0, 0x0, 0xeac31c00}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:45 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:45 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:46 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") getrlimit(0x0, &(0x7f0000000400)) 03:49:46 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:46 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:46 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7, 0x199352, 0x0, 0x0, 0x0, 0x0, 0xeac31c00}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:46 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") getrlimit(0x0, &(0x7f0000000400)) 03:49:46 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:46 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:46 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:46 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 03:49:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") getrlimit(0x0, &(0x7f0000000400)) 03:49:46 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") getrlimit(0x0, &(0x7f0000000400)) 03:49:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") getrlimit(0x0, &(0x7f0000000400)) 03:49:47 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:47 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0), 0x0, 0x40400d4) 03:49:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:47 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0xffffffffffff0650) 03:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:47 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:47 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0), 0x0, 0x40400d4) 03:49:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") getrlimit(0x0, &(0x7f0000000400)) 03:49:47 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:47 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0), 0x0, 0x40400d4) 03:49:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") getrlimit(0x0, &(0x7f0000000400)) 03:49:47 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:47 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:47 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 03:49:47 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 03:49:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") getrlimit(0x0, &(0x7f0000000400)) 03:49:47 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:47 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282e09b542ad5"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:48 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 03:49:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") getrlimit(0x0, &(0x7f0000000400)) 03:49:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200), 0x96, 0x20000004, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 03:49:48 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 03:49:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) socket$netlink(0x10, 0x3, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d0252806285317070") r1 = socket(0x10, 0x2, 0xc) sendmmsg(r1, &(0x7f0000002b40), 0x48d, 0x0) 03:49:48 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 03:49:48 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x701, 0x4) sendto$inet6(r0, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000700)=""/167, 0xa7, 0x9aa390529779f113, 0x0, 0x0) 03:49:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000000)) 03:49:48 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000003cc0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x0) 03:49:48 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) 03:49:48 executing program 5: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xa, 0x2, &(0x7f00006f7000), &(0x7f0000000040), 0x1) 03:49:48 executing program 7: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000140)=""/4, 0xffffffffffffffec) 03:49:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:49:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:48 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6, 0x80, &(0x7f0000000640)}, 0x10023) 03:49:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='J'], 0x1) write(r0, &(0x7f0000000040), 0xfe3e) 03:49:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 03:49:49 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:49 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)="6e732f697063005964f7e3a92f3890cbc959b9062d492c9edad92a4a470c5186bef247a2fd0a6616be53535e7e0f67bea5a24d82c52d17a754b5af3cbb0ef00c1bf21f8b54d980636c2fa86f9e142b5cbe4ff59ffa29386873bb3241944cd7c15a8790d1563edcae3ad08157aa78e59e621b93f0fcaf1d51e74bc4dff8c6d666e2084f707070077be1b9fccbc54db070cccb2231c3ce066e17ef2046b67324de2e56e47f6b5abfeadc48d7473e38ccb8b65270c238170ae570") setns(r0, 0x0) 03:49:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x1) getsockopt(0xffffffffffffffff, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:49 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 03:49:49 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 03:49:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) 03:49:49 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:49 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:49:49 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) io_setup(0x1, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 03:49:49 executing program 0: syz_emit_ethernet(0x142, &(0x7f0000000300)={@broadcast, @link_local, [], {@ipv4={0x800, {{0xf, 0x4, 0x0, 0x0, 0x134, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local, {[@generic={0x0, 0x6, "16c5e09e"}, @rr={0x7, 0x1f, 0x0, [@rand_addr=0x4, @broadcast, @rand_addr=0x9, @remote, @dev, @local, @local]}]}}, @udp={0x4e23, 0x4e22, 0xf8, 0x0, [], "a96e97f6d3f0883c72db3901e4c36426f864a209025078a9a16435f6d6bef855d49f2dc0ec70fbe8e4864b05f33fe46447f258a7970a1e5d7d1215816e9d9a6ca17f03dfdbfe95f3726563d85b91581b376c8df8280a3b07d397ecaafd618f0e97b3be0aec3e8fbdaca18163ac34e63a87142da8048aaa88d77bfbbc7f3330baaaa720642a128460a67e4490dbb0a269a6f4d629cc6232e6a4c0e97b5ca650e1074239d7ff0e7b5c132adaf952bd95981d02205b34d4439a06a56bd364a47bce6d7482361cfb440b1cece2a9e7145ea889c6be357c9a28ee6181a4341a1b3dc388bee3d036eef251472fd2e95d098783"}}}}}, 0x0) 03:49:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:49 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080), 0x4) 03:49:49 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$cont(0x9, 0x0, 0x0, 0x0) 03:49:49 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100)=0x5, 0x4) 03:49:49 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) 03:49:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000001140)=0xfff, 0x4) [ 2927.784045] audit: type=1326 audit(2000000989.145:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25585 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:49:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000000)=0x20000, 0x800000080000002) 03:49:49 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000080)) 03:49:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:49 executing program 6: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) clock_gettime(0x0, &(0x7f0000000200)) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000258000/0x2000)=nil, 0x2000, 0x0) 03:49:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="140000000000000000000000010400000000009b"], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:49:49 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:49 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff4}, 0x1a4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 03:49:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 03:49:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) [ 2928.522832] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 2928.536065] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 2928.550359] audit: type=1326 audit(2000000989.915:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25585 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:49:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x1b0001}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 03:49:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000004c0)='yeah\x00', 0x5) getpeername(r2, &(0x7f0000000840)=@hci, &(0x7f0000000900)=0x11c0) sendmsg$nl_route_sched(r3, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000540)) lseek(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000500), &(0x7f00000006c0)=0xc) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000940)) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000700)) ftruncate(r5, 0x2007fff) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000ffeffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:49:50 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x0, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:49:50 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:49:50 executing program 2: close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) [ 2928.703837] binder: 25628:25629 got transaction to invalid handle [ 2928.729748] binder: 25628:25629 transaction failed 29201/-22, size 0-0 line 3012 03:49:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 03:49:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 2928.762107] binder: undelivered TRANSACTION_ERROR: 29201 03:49:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:50 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) 03:49:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:51 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:51 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000003) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000010c0), 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:49:51 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) write$binfmt_aout(r0, &(0x7f0000000600)={{0x2}}, 0x20) 03:49:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x232, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000900)}}, {{&(0x7f0000001dc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)}}], 0x2, 0x20000001) sendmmsg(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) 03:49:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") r1 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0xb4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d0252926285717070") 03:49:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006a03000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 03:49:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006a03000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 03:49:51 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 03:49:51 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 03:49:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0x10000000000000e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:49:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/11) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sync() mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 03:49:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000063cc871ed6a46be9a0000000002000000000000000000000000000000000000000000000000000000000000000000cb8788159523e43a19f304ac5cab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5d7ea7806b504c9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000004ca69296bb01f025000000000000000000000000000000000000000000000000000000008d0000000000000000000000000000000000000000000000000000000000000000000000008344d4e2dbb3ddfa00000000000000000000000000000000000000000000000000000000000000000000be0000000000000000000000000000000000000000000000"], 0x2f6) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x129}, 0x100) 03:49:51 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) [ 2929.729999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=25691 comm=syz-executor7 03:49:51 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d0252756285717070") writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) [ 2929.840531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pig=25711 comm=syz-executor7 03:49:52 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000280)=[@request_death, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000000300)}) 03:49:52 executing program 6: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800004, 0x4002011, r0, 0x0) 03:49:52 executing program 2: socket$inet6(0xa, 0x803, 0x3) r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:52 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) 03:49:52 executing program 4: socket(0x11, 0x2, 0x3e) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ptype\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, &(0x7f0000000180), 0x8001) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) 03:49:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x2, 0x4) 03:49:52 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:52 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000740), &(0x7f0000000080), 0xfffffdd2, 0xfffffffffffffffb) fstat(0xffffffffffffff9c, &(0x7f0000000000)) 03:49:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r1, 0x540b, 0x0) 03:49:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 2930.761030] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=17440 sclass=netlink_xfrm_socket pig=25733 comm=syz-executor4 03:49:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:52 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000006ff4)={@empty, @loopback}, 0xc) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000300)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:49:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 2930.834045] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=17440 sclass=netlink_xfrm_socket pig=25743 comm=syz-executor4 03:49:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) write$binfmt_aout(r0, &(0x7f0000000c00), 0x20) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/143, 0x8f}, 0x12000) 03:49:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) 03:49:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:53 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1) write$cgroup_int(r2, &(0x7f0000000080)=0x3ff, 0x12) 03:49:53 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x100000000000000, 0x12) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x100000001, 0x12, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 03:49:53 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 03:49:53 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:53 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1}, 0x10) 03:49:53 executing program 6: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f000000b500)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/91, 0x5b}, {&(0x7f0000000040)=""/48, 0x30}], 0x7, &(0x7f0000000800)=""/120, 0x78}}, {{&(0x7f0000000c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001280), 0x0, &(0x7f0000001300)=""/171, 0xab}}], 0x2, 0x0, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000740)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 2931.868201] tc_ctl_action: received NO action attribs 03:49:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x0, {{0x2, 0x0, @multicast2}}}, 0x33f7) 03:49:55 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:55 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="45102298aa920a281cb97db580ef7d67a2d133c4", 0x14) 03:49:55 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000180), 0x100000001) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:49:55 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:55 executing program 4: r0 = socket(0x10, 0x40000000000002, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000001380)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x101}, 0x1c}}, 0x0) recvfrom(r0, &(0x7f0000002400)=""/4096, 0x1000, 0x0, 0x0, 0x0) 03:49:55 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) 03:49:55 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {}, 0x0, {0x2, 0x0, @remote}}) 03:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:55 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x1}) 03:49:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 03:49:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0x14) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$cgroup_int(r0, &(0x7f00000002c0), 0x101a7) 03:49:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x100000001) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:49:55 executing program 2: socket$netlink(0x10, 0x3, 0x40000000000010) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 03:49:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)) 03:49:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0x14) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$cgroup_int(r0, &(0x7f00000002c0), 0x101a7) 03:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0), 0x0) 03:49:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:55 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000100), &(0x7f0000013000)=0x4) 03:49:55 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) 03:49:55 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:55 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4020141042, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0xffffffffffff7fff, 0x0, 0x6b, 0xa3, 0x7ff, 0x0, 0x0, 0x0, 0x40, 0x401, 0x6, 0x0, 0x0, 0x1c2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x48000000000, 0x3, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140)}, 0x8000, 0xffffffffffff2dac, 0x1, 0x7, 0x3ff, 0x9, 0xfffffffffffffffe}, r1, 0xb, r1, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:49:55 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0), 0x0) 03:49:55 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000180), 0x100000001) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:49:56 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 03:49:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0), 0x0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)}], 0x1) 03:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)}], 0x1) 03:49:56 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4020141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) pipe2(&(0x7f0000000040), 0x800) 03:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)}], 0x1) 03:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e0", 0x24}], 0x1) 03:49:56 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:56 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 03:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e0", 0x24}], 0x1) 03:49:56 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x41b, &(0x7f00000017c0)=""/116, 0x74}}], 0x0, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 03:49:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) close(r0) 03:49:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e0", 0x24}], 0x1) 03:49:56 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x100, 0x0, 0xff, 0x2001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x100, 0x0, 0xffffffffffffffff}, 0x20) 03:49:57 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4020141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2008000fffffffe) pipe2(&(0x7f0000000040), 0x800) 03:49:57 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x200) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 03:49:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410d69a5c068d48b2"}], 0x20}, 0x0) 03:49:57 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:57 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) [ 2935.702163] audit: type=1326 audit(2000000997.065:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25943 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:49:57 executing program 5: socket$packet(0x11, 0x0, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x10000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000140)={@random="f1cec3281d34", @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty=0xffffa888, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, &(0x7f0000000280)) 03:49:57 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00", 0x36}], 0x1) 03:49:57 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:57 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0xfffffffffffffffc) 03:49:57 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x121000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r2 = dup2(r0, r0) sendto$inet6(r0, &(0x7f0000000280)="74339f7fec6462caa4", 0x9, 0x4008000, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='syzkaller0\x00', 0x0) sendmmsg$unix(r2, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) 03:49:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00", 0x36}], 0x1) 03:49:57 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:57 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:57 executing program 5: r0 = gettid() r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/156, 0x9c}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r2, r1) tkill(r0, 0x1000000000016) 03:49:57 executing program 7: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 2936.490253] audit: type=1326 audit(2000000997.845:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25943 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0xffff0000 03:49:57 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x103200, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000280)={0x20000000000001c6, &(0x7f0000000180)}) 03:49:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00", 0x36}], 0x1) 03:49:57 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:57 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:57 executing program 4: r0 = gettid() unshare(0x40000000) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0x0, 0x300) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000500)=""/141) times(&(0x7f00000005c0)) keyctl$reject(0x13, 0x0, 0xfffffffffffffff8, 0x8, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000180)="6e65742f69665f696e65743600689d001e363b6c264fa887a26fda3eca58373161f13a12a92be6a993b4720d86396a9b1cc039d178e14492de97786eb30b86bb0ae2163b7ed177ff87e312d09bd390ce2ce4d13622dbc9d6b533c3f99225e401466f9ef8a9ea53c0f13a5a10cf9677596ce7761105a3ac3b287b2ca64a5ad4aad7c941387ab5acedea8f64c584562f2a3eb7aac4df59716b44156fd857da4ad2bb42af9246985432c372d8c3f7484fb6dfdf47690d3d8aa7cca48c70d4948da27a4d0ffbcb7c45af39bfb20eb1f07921ecb9437cd67a19010f35d27641fa72d0fc9f032f4d9d899ee1732adef346b6fa980ea31173fc8793dc49e512cac9e4e7e5ad81301b5dcfdbdaa7a89755fb04c520292659576c2fac2022cb13162ebf5fe9b1c7623cc56f837bd67b6953ba10cac9a54f5872af891930ab666d09492c1017e842a364b2d40697e48a955328081d627cb6560a972b55e8106c2b0f0000bf5d23d5a33709d8dac6f3e42cfef662e6") sendfile(r2, r2, &(0x7f0000000000)=0x3, 0x800) add_key(&(0x7f0000000200)='rprpc\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="60beda05159bea8dba9bacff9dd6c04e8442bcb367dd3d86a1194beeeed1cc613c90fa5bac3955176be01078267e003f6207fd958ab8eadcbc442fa51525f32844d0ebad8516ff756250c95b4db6212467b99d2f8357dd6040e074f48e0998036a52b99fba33a9afadf0f55dd2e9612118b055cf68096d4a74f68437f277199f142b2eb63f3a5595422760e5a729627b2567628768fe44dae55da0dd6f79c8", 0x9f, 0xfffffffffffffffa) socket$inet(0x2, 0x2, 0x0) 03:49:58 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:49:58 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8", 0x3f}], 0x1) 03:49:58 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:58 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8", 0x3f}], 0x1) 03:49:58 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:49:58 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:49:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8", 0x3f}], 0x1) 03:50:00 executing program 5: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140), &(0x7f00000002c0)}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) tkill(r1, 0x1000000000016) tkill(r0, 0x1000000000014) 03:50:00 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:50:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x61) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x7ff) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 03:50:00 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:50:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c85500000000", 0x44}], 0x1) 03:50:00 executing program 4: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000005a40)=0x1, 0x1) 03:50:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200) 03:50:00 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:50:00 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x8000fffffffe) 03:50:01 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:50:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c85500000000", 0x44}], 0x1) 03:50:01 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:50:01 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) 03:50:01 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000440)=[{{0x77359400}}], 0x18) ioctl(r0, 0x100, &(0x7f0000000200)="d8758d4389fe08d95996e0a58278b8059eb46d14f7a2286e5727256807d46b7bf1cc4be672e8a95b7c640d60268ed1cc41effbb56e8de5d1ce9669e2d8d93d62df7ff2799a90db6f6f03b92fb067506747f2f1b01a5d52c27f4905b8486f72b4358c0b88928b978a4d879a1474b7ce0f89b84ea49008df5b96a4b3a9f9c9ded8078f02977ead3cf3d988369afc4a94aa8b4801404f809679e07ab51f8fcd334c81268ae583bd3bf9e33226ec5c80cb00be109a1b487d6d8a50f2f8cc5af2a0eb9c9761dbd5951675d477c4a03f685ad6eb3c0751a2120da2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xa198) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x19, 0x4) 03:50:01 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 03:50:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xc, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='cpuset{vmnet1keyring#+\x00'}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) [ 2939.678868] netlink: 13 bytes leftover after parsing attributes in process `syz-executor7'. [ 2939.695861] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 2939.702452] IPv6: NLM_F_CREATE should be set when creating new route [ 2939.716501] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 2939.723527] ================================================================== [ 2939.730949] BUG: KASAN: use-after-free in ip6_route_mpath_notify+0xc2/0xd0 [ 2939.737959] Read of size 4 at addr ffff8801c36fcd10 by task syz-executor7/26067 [ 2939.745394] [ 2939.747034] CPU: 0 PID: 26067 Comm: syz-executor7 Not tainted 4.14.67+ #1 [ 2939.753947] Call Trace: [ 2939.756524] dump_stack+0xb9/0x11b [ 2939.760061] print_address_description+0x60/0x22b [ 2939.764912] kasan_report.cold.6+0x11b/0x2dd [ 2939.769343] ? ip6_route_mpath_notify+0xc2/0xd0 [ 2939.774020] ip6_route_mpath_notify+0xc2/0xd0 [ 2939.778522] ip6_route_multipath_add+0xbfc/0x1100 [ 2939.783815] ? ip6_route_mpath_notify+0xd0/0xd0 [ 2939.788487] ? lock_downgrade+0x560/0x560 [ 2939.792648] ? ip6_dst_gc+0x400/0x400 [ 2939.796460] ? __lock_acquire+0x619/0x4320 [ 2939.800750] ? rtnetlink_rcv_msg+0x31d/0xb30 [ 2939.805175] inet6_rtm_newroute+0xa4/0x110 [ 2939.809401] ? ip6_route_multipath_add+0x1100/0x1100 [ 2939.814480] ? __lock_acquire+0x543/0x4320 [ 2939.818709] ? ip6_route_multipath_add+0x1100/0x1100 [ 2939.823791] rtnetlink_rcv_msg+0x3bb/0xb30 [ 2939.828007] ? rtnl_calcit.isra.12+0x3f0/0x3f0 [ 2939.832568] ? lock_downgrade+0x560/0x560 [ 2939.836706] ? check_preemption_disabled+0x34/0x160 [ 2939.841706] ? check_preemption_disabled+0x34/0x160 [ 2939.846707] netlink_rcv_skb+0x130/0x390 [ 2939.850769] ? rtnl_calcit.isra.12+0x3f0/0x3f0 [ 2939.855346] ? netlink_ack+0x980/0x980 [ 2939.859226] ? netlink_deliver_tap+0xa2/0x980 [ 2939.863703] netlink_unicast+0x46d/0x620 [ 2939.867745] ? netlink_sendskb+0x50/0x50 [ 2939.871817] netlink_sendmsg+0x664/0xbe0 [ 2939.875967] ? nlmsg_notify+0x150/0x150 [ 2939.879927] ? nlmsg_notify+0x150/0x150 [ 2939.883880] sock_sendmsg+0xb5/0x100 [ 2939.887586] ___sys_sendmsg+0x741/0x890 [ 2939.891847] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 2939.896602] ? trace_hardirqs_on+0x10/0x10 [ 2939.900843] ? __fget+0x204/0x3a0 [ 2939.904307] ? lock_downgrade+0x560/0x560 [ 2939.908458] ? __fget_light+0x192/0x1f0 [ 2939.912431] __sys_sendmsg+0xca/0x170 [ 2939.916222] ? SyS_shutdown+0x1a0/0x1a0 [ 2939.920181] ? SyS_futex+0x1c0/0x2b5 [ 2939.923891] SyS_sendmsg+0x27/0x40 [ 2939.927412] ? __sys_sendmsg+0x170/0x170 [ 2939.931458] do_syscall_64+0x19b/0x4b0 [ 2939.935349] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2939.940520] RIP: 0033:0x457089 [ 2939.943699] RSP: 002b:00007ff58fc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2939.951385] RAX: ffffffffffffffda RBX: 00007ff58fc5e6d4 RCX: 0000000000457089 [ 2939.958636] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 2939.965912] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 2939.973167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2939.980441] R13: 00000000004d4228 R14: 00000000004c8a54 R15: 0000000000000000 [ 2939.987720] [ 2939.989390] Allocated by task 26067: [ 2939.993083] kasan_kmalloc.part.1+0x4f/0xd0 [ 2939.997389] kmem_cache_alloc+0xe4/0x2b0 [ 2940.001437] dst_alloc+0xb1/0x1a0 [ 2940.004869] __ip6_dst_alloc+0x2f/0x60 [ 2940.008734] ip6_dst_alloc+0x2a/0x1d0 [ 2940.012523] ip6_route_info_create+0x339/0x23d0 [ 2940.017168] ip6_route_multipath_add+0x60b/0x1100 [ 2940.021996] inet6_rtm_newroute+0xa4/0x110 [ 2940.026220] rtnetlink_rcv_msg+0x3bb/0xb30 [ 2940.030433] netlink_rcv_skb+0x130/0x390 [ 2940.034479] netlink_unicast+0x46d/0x620 [ 2940.038527] netlink_sendmsg+0x664/0xbe0 [ 2940.042566] sock_sendmsg+0xb5/0x100 [ 2940.046270] ___sys_sendmsg+0x741/0x890 [ 2940.050235] __sys_sendmsg+0xca/0x170 [ 2940.054026] SyS_sendmsg+0x27/0x40 [ 2940.057545] do_syscall_64+0x19b/0x4b0 [ 2940.061410] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2940.066579] [ 2940.068183] Freed by task 26067: [ 2940.071557] kasan_slab_free+0xac/0x190 [ 2940.075520] kmem_cache_free+0x12d/0x350 [ 2940.079564] dst_destroy+0x1c7/0x2c0 [ 2940.083261] dst_release_immediate+0x45/0x60 [ 2940.087646] fib6_add+0x18c5/0x2c30 [ 2940.091252] __ip6_ins_rt+0x61/0x80 [ 2940.094857] ip6_route_multipath_add+0xb1c/0x1100 [ 2940.099674] inet6_rtm_newroute+0xa4/0x110 [ 2940.103885] rtnetlink_rcv_msg+0x3bb/0xb30 [ 2940.108098] netlink_rcv_skb+0x130/0x390 [ 2940.112135] netlink_unicast+0x46d/0x620 [ 2940.116183] netlink_sendmsg+0x664/0xbe0 [ 2940.120256] sock_sendmsg+0xb5/0x100 [ 2940.123958] ___sys_sendmsg+0x741/0x890 [ 2940.127911] __sys_sendmsg+0xca/0x170 [ 2940.131689] SyS_sendmsg+0x27/0x40 [ 2940.135211] do_syscall_64+0x19b/0x4b0 [ 2940.139075] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2940.144239] [ 2940.145845] The buggy address belongs to the object at ffff8801c36fcc40 [ 2940.145845] which belongs to the cache ip6_dst_cache of size 384 [ 2940.158675] The buggy address is located 208 bytes inside of [ 2940.158675] 384-byte region [ffff8801c36fcc40, ffff8801c36fcdc0) [ 2940.170542] The buggy address belongs to the page: [ 2940.175457] page:ffffea00070dbf00 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 2940.185450] flags: 0x4000000000008100(slab|head) [ 2940.190219] raw: 4000000000008100 0000000000000000 0000000000000000 0000000180120012 [ 2940.198078] raw: ffffea0006e4b480 0000000300000003 ffff8801d52d0e00 0000000000000000 [ 2940.205942] page dumped because: kasan: bad access detected [ 2940.211639] [ 2940.213240] Memory state around the buggy address: [ 2940.218143] ffff8801c36fcc00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2940.225478] ffff8801c36fcc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.232811] >ffff8801c36fcd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.240145] ^ [ 2940.244016] ffff8801c36fcd80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2940.251363] ffff8801c36fce00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2940.258696] ================================================================== [ 2940.266030] Disabling lock debugging due to kernel taint [ 2940.274962] Kernel panic - not syncing: panic_on_warn set ... [ 2940.274962] [ 2940.282346] CPU: 0 PID: 26067 Comm: syz-executor7 Tainted: G B 4.14.67+ #1 [ 2940.290474] Call Trace: [ 2940.293067] dump_stack+0xb9/0x11b [ 2940.296599] panic+0x1bf/0x3a4 [ 2940.299784] ? add_taint.cold.4+0x16/0x16 [ 2940.303910] ? ___preempt_schedule+0x16/0x18 [ 2940.308309] kasan_end_report+0x43/0x49 [ 2940.312266] kasan_report.cold.6+0x77/0x2dd [ 2940.316612] ? ip6_route_mpath_notify+0xc2/0xd0 [ 2940.321259] ip6_route_mpath_notify+0xc2/0xd0 [ 2940.325746] ip6_route_multipath_add+0xbfc/0x1100 [ 2940.330576] ? ip6_route_mpath_notify+0xd0/0xd0 [ 2940.335222] ? lock_downgrade+0x560/0x560 [ 2940.339347] ? ip6_dst_gc+0x400/0x400 [ 2940.343126] ? __lock_acquire+0x619/0x4320 [ 2940.347352] ? rtnetlink_rcv_msg+0x31d/0xb30 [ 2940.351740] inet6_rtm_newroute+0xa4/0x110 [ 2940.355955] ? ip6_route_multipath_add+0x1100/0x1100 [ 2940.361032] ? __lock_acquire+0x543/0x4320 [ 2940.365251] ? ip6_route_multipath_add+0x1100/0x1100 [ 2940.370335] rtnetlink_rcv_msg+0x3bb/0xb30 [ 2940.374568] ? rtnl_calcit.isra.12+0x3f0/0x3f0 [ 2940.379128] ? lock_downgrade+0x560/0x560 [ 2940.383262] ? check_preemption_disabled+0x34/0x160 [ 2940.388280] ? check_preemption_disabled+0x34/0x160 [ 2940.393284] netlink_rcv_skb+0x130/0x390 [ 2940.397335] ? rtnl_calcit.isra.12+0x3f0/0x3f0 [ 2940.401898] ? netlink_ack+0x980/0x980 [ 2940.405765] ? netlink_deliver_tap+0xa2/0x980 [ 2940.410250] netlink_unicast+0x46d/0x620 [ 2940.414304] ? netlink_sendskb+0x50/0x50 [ 2940.418365] netlink_sendmsg+0x664/0xbe0 [ 2940.422425] ? nlmsg_notify+0x150/0x150 [ 2940.426390] ? nlmsg_notify+0x150/0x150 [ 2940.430347] sock_sendmsg+0xb5/0x100 [ 2940.434037] ___sys_sendmsg+0x741/0x890 [ 2940.438007] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 2940.442741] ? trace_hardirqs_on+0x10/0x10 [ 2940.446957] ? __fget+0x204/0x3a0 [ 2940.450387] ? lock_downgrade+0x560/0x560 [ 2940.454518] ? __fget_light+0x192/0x1f0 [ 2940.458482] __sys_sendmsg+0xca/0x170 [ 2940.462270] ? SyS_shutdown+0x1a0/0x1a0 [ 2940.466227] ? SyS_futex+0x1c0/0x2b5 [ 2940.469923] SyS_sendmsg+0x27/0x40 [ 2940.473437] ? __sys_sendmsg+0x170/0x170 [ 2940.477474] do_syscall_64+0x19b/0x4b0 [ 2940.481357] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2940.486534] RIP: 0033:0x457089 [ 2940.489712] RSP: 002b:00007ff58fc5dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2940.497404] RAX: ffffffffffffffda RBX: 00007ff58fc5e6d4 RCX: 0000000000457089 [ 2940.504650] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 2940.511898] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 2940.519145] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2940.526393] R13: 00000000004d4228 R14: 00000000004c8a54 R15: 0000000000000000 [ 2940.533962] Dumping ftrace buffer: [ 2940.537481] (ftrace buffer empty) [ 2940.541167] Kernel Offset: 0x31600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2940.552064] Rebooting in 86400 seconds..