9?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000422000/0x1000)=nil, 0x1000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 13:36:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0x118, [@cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 13:36:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = gettid() setpgid(r1, r2) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000480)) 13:36:33 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) 13:36:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:33 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0)={0x0, r1/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) r2 = gettid() tkill(r2, 0x31) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:36:33 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 13:36:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:33 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:33 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x44}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 13:36:34 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x7}) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)=""/152, 0x98}], 0x2}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020d0000020000000000a200e966ac62"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 13:36:34 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) open(0x0, 0x0, 0x20) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 13:36:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:34 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) open(0x0, 0x0, 0x20) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 13:36:34 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xd3) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000480)=@generic={0x0, "a059df1e9d06b9328d0c7d6abf57b2ee223f5a7bbf81fb6703a548f8700f6055f53883a9c3561be7afcf605e9ad55f7e986d4ec9623e80a0b607f0bffbc6626321871a58169758ce3a3648550c1018a066171a112d5d18da81ec9c635b8b30f1e2b50514c320f3d241fb9020a89dbe1fb907bb6d16a24ade198df88b9da2"}, 0x80, 0x0}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = epoll_create1(0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="41000000080000000500000001ff7f00000000f2ff07000000010000000900000008000000ebcab5399330b97127931940aa7cfeed6f56785de931c18be3f75fd91ed4feba5b0087d8d85dc2c6528ed847c555c6dfa2d1fd58cba3a2cb8efec2b4aa0c6432ec0e9d09ff070000000000006e2b5e7390ae8c1500000000000000cb2a480a0a"]}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) signalfd(r4, &(0x7f0000000040)={0x7fff}, 0x8) sendmmsg(r2, 0x0, 0x0, 0x20040000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x8000000000003c0, 0x0) 13:36:34 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:34 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:34 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8000}}) 13:36:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:35 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:35 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:35 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xd3) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000480)=@generic={0x0, "a059df1e9d06b9328d0c7d6abf57b2ee223f5a7bbf81fb6703a548f8700f6055f53883a9c3561be7afcf605e9ad55f7e986d4ec9623e80a0b607f0bffbc6626321871a58169758ce3a3648550c1018a066171a112d5d18da81ec9c635b8b30f1e2b50514c320f3d241fb9020a89dbe1fb907bb6d16a24ade198df88b9da2"}, 0x80, 0x0}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = epoll_create1(0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="41000000080000000500000001ff7f00000000f2ff07000000010000000900000008000000ebcab5399330b97127931940aa7cfeed6f56785de931c18be3f75fd91ed4feba5b0087d8d85dc2c6528ed847c555c6dfa2d1fd58cba3a2cb8efec2b4aa0c6432ec0e9d09ff070000000000006e2b5e7390ae8c1500000000000000cb2a480a0a"]}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) signalfd(r4, &(0x7f0000000040)={0x7fff}, 0x8) sendmmsg(r2, 0x0, 0x0, 0x20040000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x8000000000003c0, 0x0) 13:36:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 13:36:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) open(0x0, 0x0, 0x20) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 13:36:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:35 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 13:36:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 13:36:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}) 13:36:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}) 13:36:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0xffff}, 0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() fcntl$setown(r2, 0x8, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r4) r7 = socket(0x80000000000010, 0x802, 0x0) write(r7, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r8, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r7, &(0x7f0000001840)=""/191, 0xbf) fsync(r8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f00000001c0)) readv(r9, &(0x7f0000000300)=[{&(0x7f0000001900)=""/4096, 0xfffffffffffffe0e}, {&(0x7f00000014c0)=""/207, 0xffffffffffffff7f}, {&(0x7f00000015c0)=""/204, 0xcc}], 0x3) r10 = dup2(r9, r7) ioctl$TIOCMBIC(r10, 0x5417, &(0x7f0000000200)) 13:36:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) open(0x0, 0x0, 0x20) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}) 13:36:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}}) 13:36:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}}) 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}}) 13:36:36 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') [ 681.557625] audit: type=1400 audit(1549287396.419:39): avc: denied { sys_admin } for pid=641 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 13:36:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:36 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:36 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:36 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:36 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:36 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:37 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:37 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:37 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:37 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:37 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:37 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:37 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:37 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:38 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:38 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000640)=@sg0='/dev/sg0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f0000000580)='6\xa6\x19\xfd2\xce\v\xaf\xd1V\xbcCs\x9f\xdcput\x00\xaf\xd9\xba\xff_\xbc\x8b\xf8\r\n\xd5\xf3y|\xf7\x943^\x89\x8b\xb8=\xb4Ou\xb2[/\xb0\xba\xfeO\x92}\b<\n\xfb\x99e\x05\x1e.\x17\xc8\x16;O\np\xb4\xe2@\x01\x82\xcd\xc9\xb3\xa5o\xca|\f\xbb\xe3!\x10\xdd\x17F\x06\x00rx\x18\x7f\xa5zy\xf4\x84\n\x9fs_\xc3\xd4\xb4\xcb\x87^\x82\x00N\xd2\xbf]\xed\xc19K\xd7\xefXX\x84\xe5\xab\xec\xdf\xe9~|\xc1\xba$u\xca\x00\x00\x00\x00') 13:36:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:38 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:38 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:38 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:38 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:38 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:38 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:38 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:38 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:38 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:39 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:40 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:40 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) 13:36:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:36:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:40 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') 13:36:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x1}, 0x1e) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x4, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 13:36:40 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:41 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:41 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f0000000500)="3b1163cd78d09e1bf8d4d8dfceb3", 0x0}, 0x28) 13:36:41 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:41 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) 13:36:41 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f0000000500)="3b1163cd78d09e1bf8d4d8dfceb3", 0x0}, 0x28) 13:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:41 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:41 executing program 3: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @perf_config_ext, 0xa00800000, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xea, 0xe2aa27f873a4c8d7, 0x0, 0x0, 0x0, 0x8}, 0x3c653c5cda5733bb) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 13:36:42 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:42 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:42 executing program 3: clone(0x2102801ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @perf_config_ext, 0xa00800000, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xea, 0xe2aa27f873a4c8d7, 0x0, 0x0, 0x0, 0x8}, 0x3c653c5cda5733bb) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 13:36:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:42 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) 13:36:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000480), 0x0, &(0x7f0000000540)={0x0, 0x989680}, 0x8) 13:36:42 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x19, 0xffffffffffffffff, "e1d3f877d4ea5d7d64d00d49ed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae2082510bb7d0abe8d208f0f1bcc885c8ba93c00", "7b3177f4fc2eb04172daa8fddac4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222885fcedff747a3131991a00000000010004002000"}) 13:36:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x19, 0xffffffffffffffff, "e1d3f877d4ea5d7d64d00d49ed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae2082510bb7d0abe8d208f0f1bcc885c8ba93c00", "7b3177f4fc2eb04172daa8fddac4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222885fcedff747a3131991a00000000010004002000"}) 13:36:43 executing program 3: 13:36:43 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:43 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:43 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:36:43 executing program 3: 13:36:43 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:43 executing program 3: 13:36:43 executing program 2: 13:36:43 executing program 3: 13:36:43 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:43 executing program 2: 13:36:43 executing program 3: 13:36:43 executing program 2: 13:36:44 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:44 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:44 executing program 3: 13:36:44 executing program 2: 13:36:44 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) 13:36:44 executing program 2: 13:36:44 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) 13:36:44 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:44 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') 13:36:44 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:36:44 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) 13:36:45 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:45 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) 13:36:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:45 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) 13:36:45 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) 13:36:45 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) setns(r0, 0x0) 13:36:45 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='cgroup,bdev\x00', 0xc, 0x2) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e2e666989653000"], 0x0, 0x0, 0x2801080, 0x0) 13:36:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:45 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) setns(r0, 0x0) 13:36:45 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, 0x0, 0x0) 13:36:45 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, 0x0, 0x0) 13:36:45 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) setns(r0, 0x0) 13:36:46 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:46 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, 0x0, 0x0) 13:36:46 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:46 executing program 2: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) setns(r0, 0x0) 13:36:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:46 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:46 executing program 5: unshare(0x200) setns(0xffffffffffffffff, 0x0) 13:36:46 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:46 executing program 5: unshare(0x200) setns(0xffffffffffffffff, 0x0) 13:36:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:46 executing program 5: unshare(0x200) setns(0xffffffffffffffff, 0x0) 13:36:47 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) setns(r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:48 executing program 5: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:48 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 5: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:48 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='\x18vTh\xf7\xc3\x8d', 0x100000, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:48 executing program 5: unshare(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 13:36:48 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x4}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:48 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 13:36:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:48 executing program 4: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 13:36:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)) 13:36:48 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 13:36:48 executing program 5: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 13:36:48 executing program 4: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 2: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:48 executing program 5: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 13:36:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:49 executing program 4: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:49 executing program 5: unshare(0x200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 13:36:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xe, 0x0, 0x0) 13:36:49 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:49 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:49 executing program 4: unshare(0x200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:49 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:49 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:49 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:49 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:50 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:50 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:50 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:50 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 5: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:50 executing program 5: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/load\x00', 0x2, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500"], 0x12) lstat(0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 13:36:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:50 executing program 5: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:50 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:50 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:50 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 13:36:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:51 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, 0x0, 0x0) 13:36:51 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:51 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, 0x0, 0x0) 13:36:51 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:51 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:36:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') unlinkat(r0, 0x0, 0x0) 13:36:51 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:52 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:52 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:52 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)='eth1{\x00') umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:52 executing program 2: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 13:36:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 13:36:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) 13:36:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) 13:36:52 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:52 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) 13:36:53 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(0x0, 0x0) 13:36:53 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:53 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:53 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0x0, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:54 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:54 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0x0, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:54 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:54 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0x0, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:55 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:56 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:36:56 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:56 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:56 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(0x0, 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:57 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:57 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(0x0, 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:58 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(0x0, 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:58 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:59 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:36:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:36:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:00 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:01 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r2 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r3 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r3, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) linkat(r3, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:01 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 2: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 3: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r2 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r3 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r3, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) linkat(r3, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r2 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r3 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r3, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) linkat(r3, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:03 executing program 0: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(0x0, 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:03 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') 13:37:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(0x0, 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:04 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 0: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(0x0, 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:06 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:06 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:06 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:07 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:07 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:07 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:08 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:08 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:09 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:09 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:09 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(0x0, 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(0x0, 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:10 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(0x0, 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:11 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(0x0, 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:11 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:11 executing program 0: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:11 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:12 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:12 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x0) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:13 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:13 executing program 0: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:37:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) 13:37:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 13:37:14 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x1f000000) [ 719.449445] binder: 2542:2545 ioctl c018620b 0 returned -14 13:37:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:37:14 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x0) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:14 executing program 5: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:37:14 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, 0x0, 0x0, 0x0) 13:37:14 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:37:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:37:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 13:37:14 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x0) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="07019d5feb0100002d02000001000000c201000008000000000000000000000075f97a13cb751551749959a4c324dba90206b31fdc63ebd72f9ef961ee36ffefa2af5d8c07e0cf5d026eff571a6eebc44ad75de4e0a01184119595bf5b2c1d3059b3505fbaa53a43732c4fa65ea2aa3da1ef333dfd72754b63e83e97d9a064e2c2810b3abd8e48784c05f384a6a85053d7adab78d106e2ae891f4b2c4a8282f3cf3ea9fc8a504142b90b35f6d5e5c57fb6702ee1ca6d5e607c0e8486fe643e12f48415e2f8214ba39b755356f66863c473f6c8720ea88efc3a0600000000000000364985951900000000000000000017249f"], 0xf2) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:37:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) 13:37:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x0) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 720.425748] device lo entered promiscuous mode 13:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 720.478007] device lo left promiscuous mode 13:37:15 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r1, 0xffffffffffffffff) 13:37:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 13:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 720.700324] device lo entered promiscuous mode [ 720.721513] device lo left promiscuous mode 13:37:15 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 13:37:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:37:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) [ 720.883616] device lo entered promiscuous mode [ 720.918847] device lo left promiscuous mode [ 720.953448] device lo entered promiscuous mode [ 720.979329] device lo left promiscuous mode 13:37:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) dup2(r1, r2) 13:37:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r1, r2) 13:37:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 13:37:15 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 13:37:15 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) [ 721.079774] device lo entered promiscuous mode 13:37:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r1, r2) 13:37:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:15 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) [ 721.106494] device lo left promiscuous mode 13:37:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:37:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:37:16 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 13:37:16 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:16 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 13:37:16 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, 0x0, 0x0) 13:37:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:16 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 13:37:16 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:16 executing program 2: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) 13:37:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) 13:37:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r1, r2) 13:37:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:16 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 13:37:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x0, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:17 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(r0, r1) 13:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:17 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:17 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup2(0xffffffffffffffff, r1) 13:37:17 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:17 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:17 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:18 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:18 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 13:37:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:18 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:18 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) clone(0x18000, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:37:18 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) 13:37:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) 13:37:19 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000580)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{0x0}], 0x1) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 13:37:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) 13:37:19 executing program 2: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x1e}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) ptrace$setopts(0x4206, 0x0, 0x2, 0x19) 13:37:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x541f, 0x709000) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 724.720935] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00000600 13:37:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000580)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x2000000000000145) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 13:37:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:19 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541b, 0x0) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:19 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) [ 725.084631] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00000600 13:37:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) [ 725.191366] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00000600 13:37:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) 13:37:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000580)) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x2000000000000145) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) 13:37:20 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) [ 725.898496] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00000600 13:37:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) dup3(0xffffffffffffffff, r0, 0x0) 13:37:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:21 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:21 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:21 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:37:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') sendfile(r0, r1, 0x0, 0x100000001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x486) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000) write$P9_RSTATu(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000000c0)={0x802b, 0x3}) 13:37:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:37:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) [ 727.062216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.137895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64976 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.179657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59627 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.212561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35148 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.245864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.259834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51505 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.273886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.287410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3116 comm=syz-executor2 [ 727.300968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3116 comm=syz-executor2 13:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2$9p(0x0, 0x0) [ 727.315085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10305 sclass=netlink_route_socket pig=3116 comm=syz-executor2 13:37:22 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2$9p(0x0, 0x0) 13:37:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 13:37:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2$9p(0x0, 0x0) 13:37:22 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 13:37:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2$9p(0x0, 0x0) 13:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:22 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 13:37:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:22 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:22 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') sendfile(r0, r1, 0x0, 0x100000001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x486) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000) write$P9_RSTATu(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000000c0)={0x802b, 0x3}) 13:37:22 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe2$9p(0x0, 0x0) [ 727.888724] tty_warn_deprecated_flags: 'syz-executor0' is using deprecated serial flags (with no effect): 00000600 13:37:22 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:23 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 13:37:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\a\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 13:37:23 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000a80)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x93\a\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;\x87\xd9^=\'l\xa6\xd6\bU\x7f\xd6\x9b\x9f\x8b0\xabN\xeaEW\x18\x1c\x0er\xd9\x80J\xc6h\xac95\xd8\xa9\x84_}\xe5\x8c\xee\x0e\x91\x8d\x90\xf6Y\xc8\xf6l0;\xf7\xbc\xc2\xb85\x84\a\a\xee\ns%\x7f\x17\xd9{i\xa1?XE?\xeeA)\xe7') sendfile(r0, r1, 0x0, 0x100000001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x486) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000) write$P9_RSTATu(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000000c0)={0x802b, 0x3}) 13:37:23 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x1) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x1) 13:37:23 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x1) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 13:37:24 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 13:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 13:37:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x1) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 13:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 13:37:24 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x17, &(0x7f0000000340), 0x4) 13:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 13:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 13:37:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 13:37:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:25 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) 13:37:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x1) 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x709000) 13:37:25 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 13:37:25 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:25 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 13:37:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, 0x0, r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:25 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000080), 0x1a6) 13:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:37:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 13:37:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, 0x0, r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:37:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x541f, 0x709000) 13:37:26 executing program 4: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) writev(r1, &(0x7f0000000080), 0x1a6) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x5}}, 0x18) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:37:26 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:26 executing program 4: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:26 executing program 4: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 13:37:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 13:37:26 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x400200000, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x80003) 13:37:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, 0x0, r4, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000240)={0x18}, 0xfffffe85) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 13:37:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x541f, 0x709000) 13:37:26 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x541f, 0x0) 13:37:26 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/17) 13:37:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:37:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:27 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/17) 13:37:27 executing program 0: sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x2) r0 = memfd_create(&(0x7f00000001c0)='smaps\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x41, 0x0) pipe2(0x0, 0x4000) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x4800) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7d) getpeername(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400)) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000a00000000000000000000000000000000"]) fstat(r3, &(0x7f0000000680)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r4, 0x0, 0x7ffffffd) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000380)=@add_del={0x2, 0x0}) set_tid_address(&(0x7f0000000000)) openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) 13:37:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:27 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:37:27 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000040)=""/17) 13:37:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 13:37:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:37:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 0: sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x2) r0 = memfd_create(&(0x7f00000001c0)='smaps\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x41, 0x0) pipe2(0x0, 0x4000) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x4800) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7d) getpeername(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400)) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000a00000000000000000000000000000000"]) fstat(r3, &(0x7f0000000680)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r4, 0x0, 0x7ffffffd) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000380)=@add_del={0x2, 0x0}) set_tid_address(&(0x7f0000000000)) openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) 13:37:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 13:37:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x1f000000) 13:37:28 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:37:28 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:28 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x1f000000) 13:37:28 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 13:37:28 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, 0x0, 0x0, 0x1f000000) 13:37:28 executing program 0: sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x2) r0 = memfd_create(&(0x7f00000001c0)='smaps\x00', 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x41, 0x0) pipe2(0x0, 0x4000) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) setitimer(0x1, &(0x7f00000003c0)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) gettid() sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x4800) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7d) getpeername(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400)) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000a00000000000000000000000000000000"]) fstat(r3, &(0x7f0000000680)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r4, 0x0, 0x7ffffffd) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000380)=@add_del={0x2, 0x0}) set_tid_address(&(0x7f0000000000)) openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) 13:37:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:37:28 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:37:28 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:37:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, 0x0, 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:37:28 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:37:28 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000140)=""/97) 13:37:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000180)={0xfffffe34}, 0x2272) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000240)={0x18}, 0xfffffe85) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 13:38:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') lseek(r0, 0x0, 0x0) 13:38:30 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 13:38:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, 0x0, 0x400) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:38:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:39:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 13:39:37 executing program 0: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4000000000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:39:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:39:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 13:39:39 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:39:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 13:39:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000172, 0x0}, 0x2c) 13:39:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x14, &(0x7f0000000340), 0x4) 13:39:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0xc, &(0x7f0000000340), 0x4) 13:39:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x2, 0x62, 0x0) 13:39:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 13:39:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007280)=[{{&(0x7f0000000180)=@generic={0xa, "e79f7b58903eaa00f083ed959e44202f900307042fdb7848718507ceaa428b59764526b75f152ce3ba8f513c0fa395108392f051b9dc275c146ece030e273d1d5c11a41aa3b3c2f98415681dfe145446b0bf5d77c24d33351c12ff1856eab588ab02157bdab9d7956d36780495fbd3f3b38ca88bd26ff5cee74475121bcf"}, 0x80, 0x0}}], 0x1, 0x0) 13:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 13:39:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x28, &(0x7f0000000080)={0x0, 0x0}, 0x10) 13:39:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') [ 866.166232] audit: type=1400 audit(1549287581.019:40): avc: denied { setopt } for pid=5333 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:39:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 13:40:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:40:56 executing program 4: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39000000000000000000006b92068a402905470484d183b69ad80d6baa2cb7df374fd6ba0000000000000200e2019dc94871294b9bd954cfb1"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:40:56 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) 13:40:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x100000004672, 0x34) 13:40:56 executing program 3: pipe(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:40:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:40:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000007fffffff"}, 0x1c) 13:40:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) 13:40:56 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:40:56 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x9, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xd3) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000480)=@generic={0x0, "a059df1e9d06b9328d0c7d6abf57b2ee223f5a7bbf81fb6703a548f8700f6055f53883a9c3561be7afcf605e9ad55f7e986d4ec9623e80a0b607f0bffbc6626321871a58169758ce3a3648550c1018a066171a112d5d18da81ec9c635b8b30f1e2b50514c320f3d241fb9020a89dbe1fb907bb6d16a24ade198df88b9da2"}, 0x80, 0x0}, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = epoll_create1(0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="41000000080000000500000001ff7f00000000f2ff07000000010000000900000008000000ebcab5399330b97127931940aa7cfeed6f56785de931c18be3f75fd91ed4feba5b0087d8d85dc2c6528ed847c555c6dfa2d1fd58cba3a2cb8efec2b4aa0c6432ec0e9d09ff070000000000006e2b5e7390ae8c1500000000000000cb2a480a0a25ce393006d8d1dec24e000000000000000000"]}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) signalfd(r4, &(0x7f0000000040)={0x7fff}, 0x8) sendmmsg(r2, 0x0, 0x0, 0x20040000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x8000000000003c0, 0x0) 13:40:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:40:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e00000017020013002e2f6275732282cab7428f42b35a2726352e89d6a44ce5ee716e82c98d25f1759f231f6a1e1745fa0b31a614c7b148a5f3067af85a9b6611b4d4b7b1d26ed41c144939e0e3ac5edb7758f502087fd15e46244a0eedbe49067c8139ddf8c1918e109a3805a45dff7e559d1e266e1b54fca8720e24e76994332f4219fc57be162335db41454897d72fe28124edb8"], 0x96) 13:42:02 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:42:02 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0xa1) 13:42:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 13:42:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:42:02 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) write(r1, &(0x7f0000001a00)="52d6b748cf84f081459a2ceea5875dd3777585cc76ea05c7c1765cdcefb14c47e5956fccad2be41f55caaf5bdeb6c9680d13ad89afaee893355f4f11d45ed5ff383039e0d1fc0cf7e4b7d07b4b2e7bd7dc8c683c351c0645c4af6215ef08c44c0195d3e34b2729795a152e77931bf9a810f94458ae8b97fba45da72c69bb7a9ac9040288a8dff534e1b30b22232639bc80d01726f9916ae3ad5bd24b8beaaa2679133d4e40786490350784917759bbbf17ea47", 0xb3) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/123, 0x7b}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=""/155, 0x9b}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:42:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a00000c9a934d4fe600001000e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 1007.357959] device lo entered promiscuous mode 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x20000000002) 13:42:02 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x20000000002) [ 1007.436932] device lo left promiscuous mode 13:43:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:43:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000500)={0x0, 0x20, 0x8, {0x80, 0x1}, {0xff, 0x5e3}, @const={0x3, {0x6, 0x635, 0x7ff, 0xfffffffffffffff7}}}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$setflags(r1, 0x2, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) ioctl$void(r3, 0x5450) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(r2, 0x0, 0x20004040) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)='wlan1\x00', 0x6, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000640), 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000400)={'veth0_to_team\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="4d0000000600000901373425f7d142a5080606010b00c036f4aed1ea8dc4d50274149df02c4ecffad106feb996cbdcb4c952ff684d6f81fd983a0edd27f9ebcebaf5a7712c0ba325b6d0942d86"]}) getsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000540), &(0x7f0000000600)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000680)=r4) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000440)={0x77359400}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open$dir(&(0x7f0000000480)='./file0\x00', 0x418400, 0x0) fsetxattr$security_smack_entry(r3, 0x0, 0x0, 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) fchdir(0xffffffffffffffff) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x20000000002) 13:43:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:43:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/4096) 13:43:07 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:43:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:43:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:43:07 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:43:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000500)={0x0, 0x20, 0x8, {0x80, 0x1}, {0xff, 0x5e3}, @const={0x3, {0x6, 0x635, 0x7ff, 0xfffffffffffffff7}}}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$setflags(r1, 0x2, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) ioctl$void(r3, 0x5450) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(r2, 0x0, 0x20004040) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)='wlan1\x00', 0x6, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000640), 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000400)={'veth0_to_team\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="4d0000000600000901373425f7d142a5080606010b00c036f4aed1ea8dc4d50274149df02c4ecffad106feb996cbdcb4c952ff684d6f81fd983a0edd27f9ebcebaf5a7712c0ba325b6d0942d86"]}) getsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000540), &(0x7f0000000600)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r4 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000680)=r4) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000440)={0x77359400}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open$dir(&(0x7f0000000480)='./file0\x00', 0x418400, 0x0) fsetxattr$security_smack_entry(r3, 0x0, 0x0, 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) fchdir(0xffffffffffffffff) 13:43:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:43:08 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:43:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:44:13 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:44:13 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:44:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/4096) 13:44:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:44:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="14000000520005b900000040000000000a000000"], 0x1}}, 0x0) 13:44:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:44:13 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:44:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:44:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x210) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) 13:44:13 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:44:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:44:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 13:45:19 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:45:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 13:45:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:45:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/4096) 13:45:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:45:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:45:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:45:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:45:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 1204.383548] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.392395] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.409190] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 13:45:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:45:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/4096) [ 1204.427598] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.444928] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.470131] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 13:45:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') [ 1204.494341] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.508940] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.523635] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.538213] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.553311] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 1204.572258] hid-generic 0000:0000:0000.003F: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1204.598422] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.611922] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.623801] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.631407] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.638238] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.644959] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.651783] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.658807] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.666554] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.673413] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.680457] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 1204.690070] hid-generic 0000:0000:0000.0040: hidraw0: HID v0.00 Device [syz1] on syz1 13:46:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:46:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:46:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:46:25 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 13:46:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:46:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:46:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:46:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:46:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:46:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:46:25 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 1270.339564] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.357934] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 13:46:25 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 1270.386735] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.415624] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.441618] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.462163] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.479934] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.487770] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.494742] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.502581] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.511773] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 1270.519270] hid-generic 0000:0000:0000.0041: hidraw0: HID v0.00 Device [syz1] on syz1 INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 13:47:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:47:30 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:47:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:47:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:47:30 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 13:47:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:47:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:47:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:47:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:47:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) [ 1335.965610] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1335.979355] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1335.999724] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.014242] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.030083] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.044737] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.059227] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 13:47:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:47:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) [ 1336.073739] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.087204] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.106662] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.122444] hid-generic 0000:0000:0000.0042: unknown main item tag 0x0 [ 1336.138995] hid-generic 0000:0000:0000.0042: hidraw0: HID v0.00 Device [syz1] on syz1 13:48:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:48:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:48:36 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 13:48:36 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:48:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:48:36 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:48:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:48:36 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:48:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:48:36 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:48:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:48:36 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) [ 1401.759916] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.775442] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.806914] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.828051] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.846272] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.864634] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.882752] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.900143] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.917826] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.938279] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.945198] hid-generic 0000:0000:0000.0043: unknown main item tag 0x0 [ 1401.966196] hid-generic 0000:0000:0000.0043: hidraw0: HID v0.00 Device [syz1] on syz1 13:49:42 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:49:42 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:49:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:49:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:49:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:49:42 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:49:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:49:42 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:49:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:49:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:49:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 1467.549252] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.569338] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 13:49:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) [ 1467.599773] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.616313] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.638893] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.651342] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.658504] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.665257] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.672203] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.679427] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.686238] hid-generic 0000:0000:0000.0044: unknown main item tag 0x0 [ 1467.694004] hid-generic 0000:0000:0000.0044: hidraw0: HID v0.00 Device [syz1] on syz1 13:50:47 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:50:47 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 13:50:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:50:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:50:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:50:47 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:50:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:50:47 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:50:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:50:47 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:50:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:50:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:51:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:51:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:51:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:51:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 13:51:53 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:51:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:51:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:51:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:51:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:51:53 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:51:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:51:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) 13:52:59 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:52:59 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(0x0, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:52:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:52:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:52:59 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:52:59 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:52:59 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(0x0, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:52:59 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:52:59 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(0x0, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:52:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:52:59 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 13:54:04 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:54:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:54:04 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040), &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:54:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:54:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:54:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:54:04 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040), &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:54:04 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040), &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x20000000002) 13:54:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:54:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:54:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:54:04 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) sendfile(r1, r0, 0x0, 0x20000000002) 13:55:10 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:55:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:55:10 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) sendfile(r1, r0, 0x0, 0x20000000002) 13:55:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:55:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 13:55:10 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:55:10 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) sendfile(r1, r0, 0x0, 0x20000000002) 13:55:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:55:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:55:10 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:55:10 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:55:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:56:16 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:56:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:56:16 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:56:16 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 13:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:56:16 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000002) 13:56:16 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:56:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lgetxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffb) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 13:56:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:56:16 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:56:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:56:16 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000002) 13:57:21 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:57:21 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x0) 13:57:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x1f000000) 13:57:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:57:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:57:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10}}) 13:57:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x1f000000) 13:57:21 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x0) 13:57:21 executing program 5: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) exit(0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) sendfile(r1, r0, 0x0, 0x0) [ 1926.958118] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1926.968131] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1926.996260] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 13:57:21 executing program 5: socket$packet(0x11, 0x2000000000000003, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x88a8ffff}}}}}, &(0x7f0000000040)) [ 1927.013591] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.030334] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.048751] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.073437] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.095093] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.118497] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.141915] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 13:57:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x6}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') 13:57:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 1927.164708] hid-generic 0000:0000:0000.0045: unknown main item tag 0x0 [ 1927.181924] hid-generic 0000:0000:0000.0045: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1927.235624] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.248674] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.255813] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.263797] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.270526] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.277213] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.283860] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.290694] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.297390] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.304044] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.310819] hid-generic 0000:0000:0000.0046: unknown main item tag 0x0 [ 1927.318678] hid-generic 0000:0000:0000.0046: hidraw0: HID v0.00 Device [syz1] on syz1 13:58:27 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:58:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:58:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, 0x0, 0x0, 0x1f000000) 13:58:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02"]) 13:58:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:58:27 executing program 5: socket$inet6(0xa, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 13:58:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 13:58:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x3, 0x2000000000000009, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 1992.857722] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.875735] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 13:58:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001280)=[{&(0x7f0000001240)="9788af892c7b2e39083cdc496f9f96", 0xf}], 0x1, r2) [ 1992.898993] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.916706] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.931269] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.946995] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.962097] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.976527] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1992.990268] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 13:58:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:58:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 1993.008258] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1993.022814] hid-generic 0000:0000:0000.0047: unknown main item tag 0x0 [ 1993.048227] hid-generic 0000:0000:0000.0047: hidraw0: HID v0.00 Device [syz1] on syz1 13:58:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 1993.101043] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.113559] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 13:58:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') [ 1993.148550] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.171436] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.188602] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.207436] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.219336] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.226086] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.233661] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.240418] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.247178] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 1993.254640] hid-generic 0000:0000:0000.0048: hidraw0: HID v0.00 Device [syz1] on syz1 13:59:33 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 13:59:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 13:59:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 13:59:33 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 13:59:33 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 13:59:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 13:59:33 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 13:59:33 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) [ 2058.752650] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.763063] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.791359] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 13:59:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14, 0x13, 0x0, {0x0, 0x2}}, 0x14) 13:59:33 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) [ 2058.819803] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.842967] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 13:59:33 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) [ 2058.869014] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.891712] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.913297] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 13:59:33 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) [ 2058.945969] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2058.975554] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2059.008038] hid-generic 0000:0000:0000.0049: unknown main item tag 0x0 [ 2059.034968] hid-generic 0000:0000:0000.0049: hidraw0: HID v0.00 Device [syz1] on syz1 INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 14:00:39 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:00:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='lo\x00', 0x1ae) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 14:00:39 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x2, 0x0, &(0x7f0000000a80)=[{0x2}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 14:00:39 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 14:00:39 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:00:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:00:39 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 14:00:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 14:00:39 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) [ 2124.451706] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.464578] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 14:00:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='lo\x00', 0x1ae) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 14:00:39 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 14:00:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2124.499976] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.529024] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.563495] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.578667] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.585627] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.592874] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.601746] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.611197] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.618225] hid-generic 0000:0000:0000.004A: unknown main item tag 0x0 [ 2124.642401] hid-generic 0000:0000:0000.004A: hidraw0: HID v0.00 Device [syz1] on syz1 14:01:44 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:01:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\x00\x00\x00\x00'], 0x1}}, 0x4040000) 14:01:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x10, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:01:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:01:44 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200), 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:01:44 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 14:01:45 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 14:01:45 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 14:01:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="37fb1c585d2ff74be8d00100403f7ae058f69450c920f573b81bb2f18c90a88cd6d5cbf43fe5ae493fdb84f78a4bf59f0ed0fb150fe4c5eb5f24126a453ed720478a624d62fb9c70ac14bfa38e7207227ed1b871dd9314463bd87a71071309ce450a71cc5d904052c87f82a24e621363a766a474add7ef"], 0x77) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:01:45 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) [ 2190.141889] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.166926] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 14:01:45 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:01:45 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 2190.208052] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.224646] FAT-fs (loop5): codepage cp437 not found [ 2190.273202] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.308573] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.332065] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.355738] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.377902] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.405789] FAT-fs (loop5): codepage cp437 not found [ 2190.426306] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.456912] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.463606] hid-generic 0000:0000:0000.004B: unknown main item tag 0x0 [ 2190.474583] hid-generic 0000:0000:0000.004B: hidraw0: HID v0.00 Device [syz1] on syz1 14:02:50 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:02:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:02:50 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:02:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x10, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:02:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:02:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200), 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:02:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) [ 2255.676910] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.686681] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.719563] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.739264] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.767811] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.789098] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.811941] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 14:02:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 2255.833905] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.854924] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 14:02:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000800)=@abs={0x1}, 0x6e, 0x0}, 0x0) 14:02:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x10, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:02:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(r1, 0x0, 0x2c149c920e67802b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000801) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:02:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) [ 2255.891456] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.917234] hid-generic 0000:0000:0000.004C: unknown main item tag 0x0 [ 2255.942634] hid-generic 0000:0000:0000.004C: hidraw0: HID v0.00 Device [syz1] on syz1 [ 2255.955965] binder: 9921:9925 transaction failed 29189/-22, size 24-8 line 3013 [ 2255.957199] binder: 9921:9925 transaction failed 29189/-22, size 24-8 line 3013 [ 2255.962474] binder: 9921:9926 BC_INCREFS_DONE u0000000000000000 no match [ 2255.962639] binder: undelivered TRANSACTION_ERROR: 29189 [ 2255.962657] binder: undelivered TRANSACTION_ERROR: 29189 14:03:56 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:03:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200), 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:03:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f00000000c0)) 14:03:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents64(r0, &(0x7f0000000080)=""/116, 0x48d) 14:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:03:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(r1, 0x0, 0x2c149c920e67802b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000801) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:03:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(r1, 0x0, 0x2c149c920e67802b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000801) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 2321.640246] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.660423] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.692055] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.715590] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.735719] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.759975] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.781979] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 14:03:56 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 2321.808737] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.829618] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.850848] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 14:03:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 2321.874286] hid-generic 0000:0000:0000.004D: unknown main item tag 0x0 [ 2321.904600] hid-generic 0000:0000:0000.004D: hidraw0: HID v0.00 Device [syz1] on syz1 14:03:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x401) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) [ 2321.962339] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2321.976561] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.001911] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.025525] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.048387] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 14:03:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') [ 2322.073773] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 14:03:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(r1, 0x0, 0x2c149c920e67802b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000801) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 2322.097815] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.121085] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.156759] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.185289] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.205149] hid-generic 0000:0000:0000.004E: unknown main item tag 0x0 [ 2322.225217] hid-generic 0000:0000:0000.004E: hidraw0: HID v0.00 Device [syz1] on syz1 14:05:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:05:02 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:05:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:05:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(r1, 0x0, 0x2c149c920e67802b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x4000801) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:05:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x401) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) [ 2387.872061] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2387.885559] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2387.904669] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 2387.919145] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2387.933480] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2387.949179] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 2387.999357] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2388.024589] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) [ 2388.059002] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2388.085194] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 14:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) [ 2388.116256] hid-generic 0000:0000:0000.004F: unknown main item tag 0x0 [ 2388.150307] hid-generic 0000:0000:0000.004F: hidraw0: HID v0.00 Device [syz1] on syz1 14:05:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) [ 2388.228667] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.235390] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 14:05:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) [ 2388.273857] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.320142] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.342580] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.360166] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.377937] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.390281] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.397097] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.403790] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.411828] hid-generic 0000:0000:0000.0050: unknown main item tag 0x0 [ 2388.419667] hid-generic 0000:0000:0000.0050: hidraw0: HID v0.00 Device [syz1] on syz1 14:06:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:06:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x401) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) 14:06:08 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:06:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x401) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:06:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:07:13 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:07:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:07:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffb) syz_open_dev$sndtimer(0x0, 0x0, 0x401) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) 14:07:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:07:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:07:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x800000bf) 14:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:07:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/anycast6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0) 14:07:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x800000bf) 14:07:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 2519.224046] binder: 10790:10791 transaction failed 29189/-22, size 0-8 line 3013 [ 2519.256323] binder: undelivered TRANSACTION_ERROR: 29189 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 14:08:19 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:08:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 14:08:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="fa115212a748512b7f9d44e36f9200000000"], 0x0, 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) fcntl$getown(r0, 0x9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, @in6=@mcast1, 0x0, 0x0, 0x4e23, 0x0, 0x0, 0x20, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0xf4, 0x4}, {0x7ff, 0x100, 0x3de, 0x8}, 0x97, 0x6e6bb7, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d5, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x0, 0x3, 0x3, 0x12fe, 0xffff, 0x36f}}, 0xe8) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:08:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:08:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 14:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x800000bf) 14:08:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x9f50) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(r1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000bf) 14:08:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 14:08:19 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10020000000, 0x0}, 0x2c) 14:08:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000001c0)) 14:08:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000bf) 14:09:25 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:09:25 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:09:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 14:09:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000bf) 14:09:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:09:25 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, 0x0, 0x0) 14:09:25 executing program 0: socket$inet6(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:09:25 executing program 0: socket$inet6(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:09:25 executing program 0: socket$inet6(0xa, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:09:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:09:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:09:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:10:30 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:10:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:10:30 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:10:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:10:30 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, 0x0, 0x0) 14:10:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x8032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 14:10:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:10:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:10:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:10:31 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:10:31 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:10:31 executing program 0: socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 14:11:36 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:11:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:11:36 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:11:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000a80)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 14:11:36 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, 0x0, 0x0) 14:11:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 14:11:36 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace(0xe, r0) 14:11:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:40 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:11:40 executing program 5: madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:11:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:11:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 14:11:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev}) 14:11:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:40 executing program 5: madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:11:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:11:40 executing program 5: madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:11:40 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 14:11:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:12:42 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:12:42 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:12:42 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 14:12:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 14:12:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:12:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:12:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 14:12:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x803e, 0x0, 0x0, 0x0) 14:12:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:12:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:13:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:13:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:13:46 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:13:46 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6}]}) 14:13:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:13:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:13:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:13:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:13:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:13:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x9) 14:13:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:13:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 14:14:52 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:14:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:14:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:14:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 14:14:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x0) 14:14:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:14:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:14:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, 0x0, 0x0) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:14:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:14:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:14:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) 14:14:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:15:58 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:15:58 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000580)=[{0x6}]}) 14:15:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:15:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000079000/0x1000)=nil, 0x1000, 0x0) 14:15:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:15:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 14:15:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:15:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:15:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 14:15:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:15:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:15:58 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 14:17:04 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x80011, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:17:04 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:17:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:17:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:17:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000003, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 14:17:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:17:04 executing program 4: socketpair(0x2, 0xa, 0x0, 0x0) 14:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:17:04 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:17:04 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:17:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:18:09 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x10, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:18:09 executing program 5: clone(0x400006102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff4038c4219") mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) r1 = creat(&(0x7f0000000580)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sync() 14:18:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:18:09 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:18:09 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:18:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:18:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:18:09 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:18:09 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:18:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:18:09 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:18:09 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:19:15 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x10, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:19:15 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:19:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:19:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:19:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_int(r1, 0x29, 0x50, 0x0, &(0x7f00000001c0)) 14:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:19:15 executing program 4: write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 14:19:15 executing program 4: write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x800000bf) 14:19:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x40044591) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 14:20:20 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x10, r0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x800000bf) 14:20:20 executing program 4: write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:20:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:20:20 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20024, &(0x7f00000000c0)=ANY=[@ANYBLOB=',context=J']) 14:20:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:20:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x800000bf) 14:20:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:20:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x800000bf) 14:20:20 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:20:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') [ 3306.113862] SELinux: security_context_str_to_sid(J) failed for (dev devtmpfs, type devtmpfs) errno=-22 [ 3306.134534] SELinux: security_context_str_to_sid(J) failed for (dev devtmpfs, type devtmpfs) errno=-22 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 14:21:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:21:26 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:21:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x800000bf) 14:21:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:21:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:21:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:21:26 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:21:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x800000bf) 14:21:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) 14:21:26 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:21:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) 14:21:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) 14:22:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:22:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000bf) 14:22:32 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:22:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 14:22:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:22:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:22:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x0) 14:22:32 executing program 4: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:ssh_keygen_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x30) 14:22:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x0) 14:22:32 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 14:22:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x0) 14:22:32 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 14:23:37 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x10003, 0x80011, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 14:23:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0\t'], 0xb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x18, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:23:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 14:23:37 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 14:23:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:23:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:23:38 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x10403ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x6004, 0x1) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ext3\x00', 0x0, 0x0) 14:23:38 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 14:23:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) [ 3503.163423] blk_update_request: I/O error, dev loop9, sector 2 [ 3503.199652] EXT4-fs (loop9): unable to read superblock 14:23:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:23:38 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:23:38 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x8002) [ 3503.217771] blk_update_request: I/O error, dev loop9, sector 2 [ 3503.225027] EXT4-fs (loop9): unable to read superblock 14:24:43 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:43 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c05) creat(&(0x7f0000000540)='./control\x00', 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 14:24:43 executing program 0: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:24:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:24:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:24:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = epoll_create1(0x0) close(r0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)={0x40000005}) 14:24:43 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x13, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:24:43 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:43 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x0, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0xf0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:24:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:44 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:44 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:44 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) 14:24:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = epoll_create1(0x0) close(r0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)={0x40000005}) 14:24:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = epoll_create1(0x0) close(r0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)={0x40000005}) 14:24:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) 14:24:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:24:47 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = epoll_create1(0x0) close(r0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)={0x40000005}) 14:24:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) 14:24:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:24:47 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:47 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:24:48 executing program 2: r0 = epoll_create1(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = epoll_create1(0x0) close(r0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000c85000)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000080)={0x40000005}) 14:24:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 14:24:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:24:48 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb}, 0xb) fcntl$setpipe(r0, 0x407, 0x0) 14:24:48 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x4800) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:24:48 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) add_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 14:24:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x20000340, 0x0, 0x0, 0x20000470, 0x200005a4], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 14:24:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1) preadv(r0, &(0x7f0000002940)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}], 0x1) 14:24:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:48 executing program 3: socket$inet6(0xa, 0x3, 0x7) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x40047440, &(0x7f0000000000)) 14:24:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7f80000000) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000380)=0x4bcb, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfd81, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x800, 0x33e) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x800000000000d, 0xfffffffffffffffe, 0x6f9d) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x82) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f00000004c0)='\x02\x06@\\6O\xef\x9b', 0x2) r4 = open(&(0x7f0000000000)='.\x00', 0x208000, 0x10) mknodat(r4, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) linkat(r4, &(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00', 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x80800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r3, 0x0, 0x80003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:24:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) 14:24:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x2c426d56) 14:24:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = epoll_create1(0x0) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfff) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 14:24:49 executing program 3: socket$inet6(0xa, 0x3, 0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:24:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x218, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:24:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3bb5c59, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x4800) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&-*bdevsecurity\x00') 14:24:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendfile(r0, r1, 0x0, 0x20000102000007) [ 3574.834135] ================================================================== [ 3574.841643] BUG: KASAN: use-after-free in ip_check_defrag+0x571/0x5b0 [ 3574.848210] Write of size 4 at addr ffff8801a793081c by task syz-executor4/15164 [ 3574.855725] [ 3574.857365] CPU: 0 PID: 15164 Comm: syz-executor4 Not tainted 4.9.154+ #21 [ 3574.864365] ffff8801db607a68 ffffffff81b47411 0000000000000001 ffffea00069e4c00 [ 3574.872433] ffff8801a793081c 0000000000000004 ffffffff824a4c01 ffff8801db607aa0 [ 3574.880481] ffffffff81502615 0000000000000001 ffff8801a793081c ffff8801a793081c [ 3574.888566] Call Trace: [ 3574.891137] [ 3574.893202] [] dump_stack+0xc1/0x120 [ 3574.898590] [] ? ip_check_defrag+0x571/0x5b0 [ 3574.904637] [] print_address_description+0x6f/0x238 [ 3574.911298] [] ? ip_check_defrag+0x571/0x5b0 [ 3574.917345] [] kasan_report.cold+0x8c/0x2ba [ 3574.923310] [] __asan_report_store4_noabort+0x17/0x20 [ 3574.930153] [] ip_check_defrag+0x571/0x5b0 [ 3574.936035] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3574.941764] [] ? trace_hardirqs_on+0x10/0x10 [ 3574.947836] [] packet_rcv_fanout+0x51e/0x5f0 [ 3574.953887] [] __netif_receive_skb_core+0x9c3/0x2990 [ 3574.960641] [] ? dev_loopback_xmit+0x430/0x430 [ 3574.966869] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3574.973627] [] ? check_preemption_disabled+0x3c/0x200 [ 3574.980460] [] ? process_backlog+0x190/0x610 [ 3574.986511] [] __netif_receive_skb+0x58/0x1c0 [ 3574.992765] [] process_backlog+0x1e8/0x610 [ 3574.998645] [] ? process_backlog+0x190/0x610 [ 3575.004691] [] net_rx_action+0x3aa/0xdd0 [ 3575.010395] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3575.018277] [] __do_softirq+0x22d/0x964 [ 3575.023937] [] do_softirq_own_stack+0x1c/0x30 [ 3575.030068] [ 3575.032123] [] do_softirq.part.0+0x62/0x70 [ 3575.038044] [] do_softirq+0x18/0x20 [ 3575.043309] [] netif_rx_ni+0xbe/0x310 [ 3575.048757] [] tun_get_user+0xcd2/0x2430 [ 3575.054464] [] ? tun_select_queue+0x400/0x400 [ 3575.060629] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3575.067376] [] tun_chr_write_iter+0xda/0x190 [ 3575.073524] [] do_iter_readv_writev+0x3d9/0x4b0 [ 3575.079831] [] ? vfs_iter_write+0x460/0x460 [ 3575.085796] [] ? selinux_file_permission+0x85/0x470 [ 3575.092456] [] ? security_file_permission+0x8f/0x1f0 [ 3575.099197] [] ? rw_verify_area+0xea/0x2b0 [ 3575.105072] [] do_readv_writev+0x2ed/0x7a0 [ 3575.110965] [] ? vfs_write+0x520/0x520 [ 3575.116509] [] ? trace_hardirqs_on+0x10/0x10 [ 3575.122575] [] ? check_preemption_disabled+0x3c/0x200 [ 3575.129406] [] ? __fget+0x208/0x370 [ 3575.134694] [] ? __fget+0x22f/0x370 [ 3575.139985] [] ? __fget+0x47/0x370 [ 3575.145167] [] vfs_writev+0x89/0xc0 [ 3575.150436] [] do_writev+0xe9/0x260 [ 3575.155706] [] ? vfs_writev+0xc0/0xc0 [ 3575.161153] [] ? SyS_clock_settime+0x230/0x230 [ 3575.167375] [] ? SyS_readv+0x30/0x30 [ 3575.172731] [] SyS_writev+0x28/0x30 [ 3575.177999] [] do_syscall_64+0x1ad/0x570 [ 3575.183703] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3575.190618] [ 3575.192235] Allocated by task 15164: [ 3575.195946] save_stack_trace+0x16/0x20 [ 3575.199916] kasan_kmalloc.part.0+0x62/0xf0 [ 3575.204229] kasan_kmalloc+0xb7/0xd0 [ 3575.207940] kasan_slab_alloc+0xf/0x20 [ 3575.211817] kmem_cache_alloc+0xd5/0x2b0 [ 3575.215872] skb_clone+0x122/0x2a0 [ 3575.219415] ip_check_defrag+0x2d9/0x5b0 [ 3575.223469] packet_rcv_fanout+0x51e/0x5f0 [ 3575.227692] __netif_receive_skb_core+0x9c3/0x2990 [ 3575.232611] __netif_receive_skb+0x58/0x1c0 [ 3575.236923] process_backlog+0x1e8/0x610 [ 3575.240977] net_rx_action+0x3aa/0xdd0 [ 3575.244942] __do_softirq+0x22d/0x964 [ 3575.248730] [ 3575.250349] Freed by task 15164: [ 3575.253705] save_stack_trace+0x16/0x20 [ 3575.257683] kasan_slab_free+0xb0/0x190 [ 3575.261658] kmem_cache_free+0xbe/0x310 [ 3575.265639] kfree_skbmem+0x9f/0x100 [ 3575.269347] kfree_skb+0xd4/0x350 [ 3575.272805] ip_defrag+0x620/0x3bc0 [ 3575.276419] ip_check_defrag+0x3d6/0x5b0 [ 3575.280473] packet_rcv_fanout+0x51e/0x5f0 [ 3575.284699] __netif_receive_skb_core+0x9c3/0x2990 [ 3575.289619] __netif_receive_skb+0x58/0x1c0 [ 3575.293951] process_backlog+0x1e8/0x610 [ 3575.298001] net_rx_action+0x3aa/0xdd0 [ 3575.301879] __do_softirq+0x22d/0x964 [ 3575.305682] [ 3575.307301] The buggy address belongs to the object at ffff8801a7930780 [ 3575.307301] which belongs to the cache skbuff_head_cache of size 224 [ 3575.320465] The buggy address is located 156 bytes inside of [ 3575.320465] 224-byte region [ffff8801a7930780, ffff8801a7930860) [ 3575.332321] The buggy address belongs to the page: [ 3575.337276] page:ffffea00069e4c00 count:1 mapcount:0 mapping: (null) index:0x0 [ 3575.345558] flags: 0x4000000000000080(slab) [ 3575.349863] page dumped because: kasan: bad access detected [ 3575.355563] [ 3575.357173] Memory state around the buggy address: [ 3575.362089] ffff8801a7930700: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 3575.369434] ffff8801a7930780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3575.376778] >ffff8801a7930800: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 3575.384122] ^ [ 3575.388272] ffff8801a7930880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3575.395631] ffff8801a7930900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3575.402973] ================================================================== [ 3575.410313] Disabling lock debugging due to kernel taint [ 3575.415992] Kernel panic - not syncing: panic_on_warn set ... [ 3575.415992] [ 3575.423354] CPU: 0 PID: 15164 Comm: syz-executor4 Tainted: G B 4.9.154+ #21 [ 3575.431580] ffff8801db6079a8 ffffffff81b47411 ffff8801db607a00 ffffffff82e439da [ 3575.439693] 00000000ffffffff 0000000000000000 ffffffff824a4c01 ffff8801db607a88 [ 3575.447788] ffffffff813f725a 0000000041b58ab3 ffffffff82e35b02 ffffffff813f7081 [ 3575.455815] Call Trace: [ 3575.458395] [ 3575.460445] [] dump_stack+0xc1/0x120 [ 3575.465822] [] ? ip_check_defrag+0x571/0x5b0 [ 3575.471865] [] panic+0x1d9/0x3bd [ 3575.476918] [] ? add_taint.cold+0x16/0x16 [ 3575.482706] [] kasan_end_report+0x47/0x4f [ 3575.488488] [] kasan_report.cold+0xa9/0x2ba [ 3575.494445] [] __asan_report_store4_noabort+0x17/0x20 [ 3575.501304] [] ip_check_defrag+0x571/0x5b0 [ 3575.507196] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3575.512922] [] ? trace_hardirqs_on+0x10/0x10 [ 3575.518974] [] packet_rcv_fanout+0x51e/0x5f0 [ 3575.525040] [] __netif_receive_skb_core+0x9c3/0x2990 [ 3575.531796] [] ? dev_loopback_xmit+0x430/0x430 [ 3575.538020] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3575.544769] [] ? check_preemption_disabled+0x3c/0x200 [ 3575.551607] [] ? process_backlog+0x190/0x610 [ 3575.557657] [] __netif_receive_skb+0x58/0x1c0 [ 3575.563786] [] process_backlog+0x1e8/0x610 [ 3575.569672] [] ? process_backlog+0x190/0x610 [ 3575.575734] [] net_rx_action+0x3aa/0xdd0 [ 3575.581434] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3575.589305] [] __do_softirq+0x22d/0x964 [ 3575.594926] [] do_softirq_own_stack+0x1c/0x30 [ 3575.601048] [ 3575.603114] [] do_softirq.part.0+0x62/0x70 [ 3575.609030] [] do_softirq+0x18/0x20 [ 3575.614313] [] netif_rx_ni+0xbe/0x310 [ 3575.619750] [] tun_get_user+0xcd2/0x2430 [ 3575.625446] [] ? tun_select_queue+0x400/0x400 [ 3575.631580] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3575.638322] [] tun_chr_write_iter+0xda/0x190 [ 3575.644372] [] do_iter_readv_writev+0x3d9/0x4b0 [ 3575.650715] [] ? vfs_iter_write+0x460/0x460 [ 3575.656681] [] ? selinux_file_permission+0x85/0x470 [ 3575.663440] [] ? security_file_permission+0x8f/0x1f0 [ 3575.670183] [] ? rw_verify_area+0xea/0x2b0 [ 3575.676060] [] do_readv_writev+0x2ed/0x7a0 [ 3575.681940] [] ? vfs_write+0x520/0x520 [ 3575.687469] [] ? trace_hardirqs_on+0x10/0x10 [ 3575.693514] [] ? check_preemption_disabled+0x3c/0x200 [ 3575.700344] [] ? __fget+0x208/0x370 [ 3575.705620] [] ? __fget+0x22f/0x370 [ 3575.710881] [] ? __fget+0x47/0x370 [ 3575.716101] [] vfs_writev+0x89/0xc0 [ 3575.721391] [] do_writev+0xe9/0x260 [ 3575.726670] [] ? vfs_writev+0xc0/0xc0 [ 3575.732112] [] ? SyS_clock_settime+0x230/0x230 [ 3575.738352] [] ? SyS_readv+0x30/0x30 [ 3575.743733] [] SyS_writev+0x28/0x30 [ 3575.749003] [] do_syscall_64+0x1ad/0x570 [ 3575.754707] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3575.761948] Kernel Offset: disabled [ 3575.765562] Rebooting in 86400 seconds..