0000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:27 executing program 0: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x6000, 0x6, 0x0, 0x8, 0x8, 0x2, 0x7, 0x5, 0x38, 0x0, 0x8e4b, 0x78, 0x4, 0x3, 0x9, 0x3ff, 0x7, 0xa0c5, 0x11926637, 0x1, 0x6, 0x0, 0x0, 0x6, 0x101, 0x200, 0x2, 0x81, 0x10001, 0x1, 0x8, 0x1, 0x1, 0xbb1, 0x0, 0x0, 0x6, @perf_config_ext={0x5}, 0x0, 0x0, 0x8, 0x8, 0x3ff, 0x0, 0x6}, r0, 0x7, r6, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:27 executing program 1: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x6000, 0x6, 0x0, 0x8, 0x8, 0x2, 0x7, 0x5, 0x38, 0x0, 0x8e4b, 0x78, 0x4, 0x3, 0x9, 0x3ff, 0x7, 0xa0c5, 0x11926637, 0x1, 0x6, 0x0, 0x0, 0x6, 0x101, 0x200, 0x2, 0x81, 0x10001, 0x1, 0x8, 0x1, 0x1, 0xbb1, 0x0, 0x0, 0x6, @perf_config_ext={0x5}, 0x0, 0x0, 0x8, 0x8, 0x3ff, 0x0, 0x6}, r0, 0x7, r6, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:28 executing program 0: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x6000, 0x6, 0x0, 0x8, 0x8, 0x2, 0x7, 0x5, 0x38, 0x0, 0x8e4b, 0x78, 0x4, 0x3, 0x9, 0x3ff, 0x7, 0xa0c5, 0x11926637, 0x1, 0x6, 0x0, 0x0, 0x6, 0x101, 0x200, 0x2, 0x81, 0x10001, 0x1, 0x8, 0x1, 0x1, 0xbb1, 0x0, 0x0, 0x6, @perf_config_ext={0x5}, 0x0, 0x0, 0x8, 0x8, 0x3ff, 0x0, 0x6}, r0, 0x7, r6, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:28 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpriority(0x0, r1) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x40000000000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000900)={'team0\x00'}) r3 = socket$inet(0x2, 0x80002, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 03:33:28 executing program 1: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x6000, 0x6, 0x0, 0x8, 0x8, 0x2, 0x7, 0x5, 0x38, 0x0, 0x8e4b, 0x78, 0x4, 0x3, 0x9, 0x3ff, 0x7, 0xa0c5, 0x11926637, 0x1, 0x6, 0x0, 0x0, 0x6, 0x101, 0x200, 0x2, 0x81, 0x10001, 0x1, 0x8, 0x1, 0x1, 0xbb1, 0x0, 0x0, 0x6, @perf_config_ext={0x5}, 0x0, 0x0, 0x8, 0x8, 0x3ff, 0x0, 0x6}, r0, 0x7, r6, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:28 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x50) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000240)=0x3) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) eventfd2(0x20, 0x800) shutdown(r0, 0x1) 03:33:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000300), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x10000000000005, 0xfffffffffffffdb9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x46}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x11) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:33:29 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpriority(0x0, r1) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x40000000000) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000000}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5, 0x1000000000}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000900)={'team0\x00'}) r3 = socket$inet(0x2, 0x80002, 0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 03:33:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x50) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000240)=0x3) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) eventfd2(0x20, 0x800) shutdown(r0, 0x1) 03:33:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:29 executing program 1: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x109) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) chmod(&(0x7f00000002c0)='./bus\x00', 0x20) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x9, 0x0, 0x6000, 0x6, 0x0, 0x8, 0x8, 0x2, 0x7, 0x5, 0x38, 0x0, 0x8e4b, 0x78, 0x4, 0x3, 0x9, 0x3ff, 0x7, 0xa0c5, 0x11926637, 0x1, 0x6, 0x0, 0x0, 0x6, 0x101, 0x200, 0x2, 0x81, 0x10001, 0x1, 0x8, 0x1, 0x1, 0xbb1, 0x0, 0x0, 0x6, @perf_config_ext={0x5}, 0x0, 0x0, 0x8, 0x8, 0x3ff, 0x0, 0x6}, r0, 0x7, r6, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x50) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000240)=0x3) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) eventfd2(0x20, 0x800) shutdown(r0, 0x1) 03:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0x1) 03:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0x1) 03:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0x1) 03:33:30 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x3ab, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) timerfd_gettime(r3, &(0x7f00000002c0)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="400000000000000000000000000000000100000000000000050000000000000000000000006ba4c33b0778000000000000000000000000000004000000000000000000000000"], 0x46) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setgid(0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') 03:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7ff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-'], 0x1) 03:33:30 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') readv(r0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/255, 0xff}], 0x1) 03:33:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 03:33:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 03:33:31 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 03:33:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:33:31 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x3ab, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) timerfd_gettime(r3, &(0x7f00000002c0)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="400000000000000000000000000000000100000000000000050000000000000000000000006ba4c33b0778000000000000000000000000000004000000000000000000000000"], 0x46) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setgid(0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') 03:33:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:33:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 03:33:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:33:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:31 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='wlan0\x00', &(0x7f0000000740)='system7\x00', 0x0, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', &(0x7f0000000840)='/dev/null\x00'], &(0x7f0000000ac0)=[&(0x7f0000000940)='TIPCv2\x00', 0x0, &(0x7f00000009c0)='&cpusetsystem\x00', 0x0, &(0x7f0000000a40)='TIPCv2\x00', 0x0], 0x1000) 03:33:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:33:32 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x1000004, 0x0) r1 = epoll_create1(0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) write(r5, &(0x7f00000001c0), 0xffffffea) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000500), 0x3528a9d8}], 0x1, 0x8000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000009c0)=""/242, 0xf2}], 0x1c5, 0x0) 03:33:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:33:32 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x3ab, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) timerfd_gettime(r3, &(0x7f00000002c0)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="400000000000000000000000000000000100000000000000050000000000000000000000006ba4c33b0778000000000000000000000000000004000000000000000000000000"], 0x46) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setgid(0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') 03:33:32 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @rand_addr=0x200}, 0x10) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000400), 0x1, 0x0, 0x0, 0x4040}, 0x40000) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000001c0)) epoll_create(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r1, r2, 0x0, 0x10000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) gettid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) lstat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001380)) 03:33:32 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='wlan0\x00', &(0x7f0000000740)='system7\x00', 0x0, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', &(0x7f0000000840)='/dev/null\x00'], &(0x7f0000000ac0)=[&(0x7f0000000940)='TIPCv2\x00', 0x0, &(0x7f00000009c0)='&cpusetsystem\x00', 0x0, &(0x7f0000000a40)='TIPCv2\x00', 0x0], 0x1000) 03:33:32 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x3ab, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) timerfd_gettime(r3, &(0x7f00000002c0)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="400000000000000000000000000000000100000000000000050000000000000000000000006ba4c33b0778000000000000000000000000000004000000000000000000000000"], 0x46) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setgid(0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r1) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') 03:33:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffb, 0x0) 03:33:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffb, 0x0) 03:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='wlan0\x00', &(0x7f0000000740)='system7\x00', 0x0, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', &(0x7f0000000840)='/dev/null\x00'], &(0x7f0000000ac0)=[&(0x7f0000000940)='TIPCv2\x00', 0x0, &(0x7f00000009c0)='&cpusetsystem\x00', 0x0, &(0x7f0000000a40)='TIPCv2\x00', 0x0], 0x1000) 03:33:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffb, 0x0) 03:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffb, 0x0) 03:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:34 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='wlan0\x00', &(0x7f0000000740)='system7\x00', 0x0, &(0x7f0000000800)='/selinux/avc/cache_stats\x00', &(0x7f0000000840)='/dev/null\x00'], &(0x7f0000000ac0)=[&(0x7f0000000940)='TIPCv2\x00', 0x0, &(0x7f00000009c0)='&cpusetsystem\x00', 0x0, &(0x7f0000000a40)='TIPCv2\x00', 0x0], 0x1000) 03:33:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) getrusage(0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="89f9d765", 0x4) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 03:33:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000807, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd7000ffdbdf250f0000001400060008000100dc00000008000100ee000000240009000800020006000000089c020008000000080002004b0b1ae48336e2909f7fa2cf0dee33d31b8204cd88a83d59b4fef6d49f3866ec7cb3dbfbab102c8edaa2c9a219926f8834c7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) write$uinput_user_dev(r2, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r6], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 03:33:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:36 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x0, 0x6, 0x0, 0x0, 0x9}, @generic={0x0, 0x5, 0x1}], 0x0, 0x5, 0x47, &(0x7f0000000080)=""/71, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x100000000) write$P9_RLERRORu(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e0000070100010000002280586d608eba034d97036aa486f122ada6823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00c4734925d598d3181aefc42f0008d3ed46c336a5e70600000000000000914e0000000002000000000000003748644af5f5c684e5800432e311a9aad847de2cdfba120a4fc448000300000024c96f1d5b643b6052fd833ee475b22373d8203f1c1c9c83be339161f1a515129b"], 0xb9) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe50) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @local}, @in=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000045c0)=0xe8) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000003c0)=""/3, &(0x7f0000000400)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004980)={{{@in=@loopback, @in6=@remote}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000004a80)=0xe8) 03:33:36 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:36 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) [ 2989.331899] tmpfs: No value for mount option '6]ce!?tecZ%' [ 2989.393735] tmpfs: No value for mount option '6]ce!?tecZ%' 03:33:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x0, 0x6, 0x0, 0x0, 0x9}, @generic={0x0, 0x5, 0x1}], 0x0, 0x5, 0x47, &(0x7f0000000080)=""/71, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x100000000) write$P9_RLERRORu(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e0000070100010000002280586d608eba034d97036aa486f122ada6823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00c4734925d598d3181aefc42f0008d3ed46c336a5e70600000000000000914e0000000002000000000000003748644af5f5c684e5800432e311a9aad847de2cdfba120a4fc448000300000024c96f1d5b643b6052fd833ee475b22373d8203f1c1c9c83be339161f1a515129b"], 0xb9) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe50) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @local}, @in=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000045c0)=0xe8) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000003c0)=""/3, &(0x7f0000000400)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004980)={{{@in=@loopback, @in6=@remote}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000004a80)=0xe8) 03:33:37 executing program 4: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a00050000000003fffffffffffff000ff7e", 0x24}], 0x1}, 0x0) 03:33:37 executing program 4: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a00050000000003fffffffffffff000ff7e", 0x24}], 0x1}, 0x0) 03:33:37 executing program 4: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a00050000000003fffffffffffff000ff7e", 0x24}], 0x1}, 0x0) 03:33:37 executing program 4: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a00050000000003fffffffffffff000ff7e", 0x24}], 0x1}, 0x0) 03:33:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 03:33:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 03:33:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x0, 0x6, 0x0, 0x0, 0x9}, @generic={0x0, 0x5, 0x1}], 0x0, 0x5, 0x47, &(0x7f0000000080)=""/71, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x100000000) write$P9_RLERRORu(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e0000070100010000002280586d608eba034d97036aa486f122ada6823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00c4734925d598d3181aefc42f0008d3ed46c336a5e70600000000000000914e0000000002000000000000003748644af5f5c684e5800432e311a9aad847de2cdfba120a4fc448000300000024c96f1d5b643b6052fd833ee475b22373d8203f1c1c9c83be339161f1a515129b"], 0xb9) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe50) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @local}, @in=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000045c0)=0xe8) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000003c0)=""/3, &(0x7f0000000400)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004980)={{{@in=@loopback, @in6=@remote}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000004a80)=0xe8) 03:33:39 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) 03:33:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 03:33:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x0, 0x6, 0x0, 0x0, 0x9}, @generic={0x0, 0x5, 0x1}], 0x0, 0x5, 0x47, &(0x7f0000000080)=""/71, 0x40f00, 0x0, [], 0x0, 0xf}, 0x48) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x100000000) write$P9_RLERRORu(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e0000070100010000002280586d608eba034d97036aa486f122ada6823c39211e01c909829dc3077ca8cff90200000000001a0764596b4c2db6811b60f40c00c4734925d598d3181aefc42f0008d3ed46c336a5e70600000000000000914e0000000002000000000000003748644af5f5c684e5800432e311a9aad847de2cdfba120a4fc448000300000024c96f1d5b643b6052fd833ee475b22373d8203f1c1c9c83be339161f1a515129b"], 0xb9) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffe50) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @local}, @in=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000045c0)=0xe8) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000003c0)=""/3, &(0x7f0000000400)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004980)={{{@in=@loopback, @in6=@remote}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000004a80)=0xe8) 03:33:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1000000000000006, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:33:39 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r0, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) [ 2992.378902] tmpfs: No value for mount option '6]ce!?tecZ%' 03:33:39 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) 03:33:39 executing program 4: ptrace$setopts(0xfffffffff8000001, 0x0, 0xfffffffffffffffa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x9f) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x12f) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2992.550909] tmpfs: No value for mount option '6]ce!?tecZ%' 03:33:40 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 03:33:40 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 03:33:40 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 03:33:40 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000001, 0x31, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 03:33:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 03:33:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 03:33:41 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 03:33:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 03:33:42 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 03:33:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r1, &(0x7f0000000840)="143460bffcb733a0b98c63305935ad470cc1f2d3497ed6b805d1ca1fdb9d01808e315d92e4000000", 0x28) 03:33:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) 03:33:42 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) syz_open_procfs(0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) gettid() setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) 03:33:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 03:33:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r1, &(0x7f0000000840)="143460bffcb733a0b98c63305935ad470cc1f2d3497ed6b805d1ca1fdb9d01808e315d92e4000000", 0x28) 03:33:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000940)='me\x06e9\xe5\xa5\xa7\xe0\x00\x00\x00\x00\x00\x00\x00n\x9cs\x00\xde\x8e\xe6vnK\x0e\xd6\xd7G-\x88\xc13\xd2~\xf3\x03\x05\x00\xf5\xf9%#\xa3\xe5\x9e\xfb\x1c)\xd4\xfe\xe1\xfd\xa6\x00\vT\x9dL6\xa2\x87\x01C\x10d\xc5\x13\x9f\xb5z\"\xe6\x96\xa84SR\x89\x9eK\xc9\fZ\xe6\xd1A\x15\x89\x02U\xe48\x99\xc7\xe2[\x06\x89\xcdN\x82-7?\x01\v\xf7\x9a\xde\x89\xf4\xc4\x93\xef\x82\xa5\xfe\b\x1b\xa20\xa4\x19\xd5:\xb4z3<\xad\x825MHu\x183\x04c\xe1M[_\xc8\x93\xca\b\x99:f\xc7\x0ej5\xb1\xe1N\xcf\xc0!q\xd5Iin\xe0\x98\x9a\xccw_\xb1\xa9\xfe\xfd\x88\r\x11\f\xac\x88\xcb\a\x90u\x14\xa3\x96\xa0\x160x0}, &(0x7f0000cab000)=0xc) setuid(r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 2995.560733] tmpfs: No value for mount option '6]ce!?tecZ%' 03:33:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) 03:33:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 03:33:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r1, &(0x7f0000000840)="143460bffcb733a0b98c63305935ad470cc1f2d3497ed6b805d1ca1fdb9d01808e315d92e4000000", 0x28) 03:33:45 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 03:33:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) prctl$PR_CAPBSET_DROP(0x18, 0x0) 03:33:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 03:33:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="11", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x2d, 0x0) 03:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r1, &(0x7f0000000840)="143460bffcb733a0b98c63305935ad470cc1f2d3497ed6b805d1ca1fdb9d01808e315d92e4000000", 0x28) 03:33:45 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xe0000008}) 03:33:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 03:33:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 03:33:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x10}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) 03:33:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:33:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="11", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x2d, 0x0) 03:33:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) [ 2998.735202] selinux_nlmsg_perm: 5878 callbacks suppressed [ 2998.735264] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.753841] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.766336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.778750] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.791207] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.804113] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.816778] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.829187] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.842236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 [ 2998.854613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25202 comm=syz-executor0 03:33:48 executing program 4: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 03:33:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:33:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 03:33:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="11", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x2d, 0x0) 03:33:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 03:33:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:33:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x801, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 03:33:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000000)="11", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x2d, 0x0) 03:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xa000, 0x0) mkdirat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580), 0x1f06385, 0x2, &(0x7f0000003280)={r4, r5+10000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="002e4c970cd5fd81388909cd1c03499e54aa4c23a1ed66e627703a84ab3afd2cd7328a2ee09db1d86b6ce04dc1d29d2e62c55a7bdfca80d9c2a5"], 0x0, 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x6) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') read(r6, 0x0, 0x0) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) sync() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000040)=0x80000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000500)="ff78ad", 0x0}, 0x20) io_setup(0x0, 0x0) ioctl(r6, 0x1, &(0x7f0000000540)="38f7753e8ae07ca11a434bf3a6f2ad88705a24aec9c6e43acd") wait4(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) 03:33:48 executing program 5: syz_open_procfs$namespace(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) close(0xffffffffffffffff) [ 3001.670517] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 3001.890715] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3001.912437] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready 03:33:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 3001.971216] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3002.243280] ip6_tunnel: l0 xmit: Local address not yet configured! 03:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 03:33:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)="7628e11b20fe0003f443c34ac3f09b10308fa06d48a8b2577e3599272fa53c2fef3c197c631a52c6", 0x28) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f0000000200)={0x1}, 0x8) 03:33:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:33:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f00000001c0)='\"', 0x1, 0x400000) lseek(r1, 0x0, 0x3) 03:33:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:33:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 3004.632378] selinux_nlmsg_perm: 4054 callbacks suppressed [ 3004.632428] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f00000001c0)='\"', 0x1, 0x400000) lseek(r1, 0x0, 0x3) [ 3004.669828] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 03:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f00000001c0)='\"', 0x1, 0x400000) lseek(r1, 0x0, 0x3) [ 3004.747166] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 [ 3004.848651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 3004.911156] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001c4, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 03:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f00000001c0)='\"', 0x1, 0x400000) lseek(r1, 0x0, 0x3) [ 3005.005747] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80080000001a05, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e6000000000000, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x800000100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="465aab02b72475f122d8fa4291c9f7e8b6f2dd94f85b649b6014fb49f5bdc4f6c05ee71435b5be55dd5e3a42f9758ac1606964e706ab9b90d7562fb9eb2fdbb67d3387ee99eb36e0cc17cf5f5ca1996724de5a599a554bd1e7da65329c4dd580485b1dced78fd678a2d5fd9b1045f405000000"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 3005.090944] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 [ 3005.171233] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 [ 3005.243723] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 [ 3005.340706] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=25258 comm=syz-executor0 03:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') symlink(&(0x7f0000000000)='./file1/file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 03:33:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) execveat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000094f000/0x4000)=nil, 0x4000, 0x10) 03:33:52 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="fb52f002324ae45d61d71af404bab82b516c8671bef7c50a9cb31ca1c21241dcb7ce9721f986a8b0e94ad00815c8ab27a798e96264418e86f1e454d9839759b881952724e34a31fcc0913e5c963aab88072140062a57c8665ce4d38f65b397d4bb5df239d85562cc762bef772536dee7791bb7c3d8841276ea"}, 0x10) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x839c, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:33:52 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:33:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000040)="9396ab8feead7d41873018edeb0dc2352f6ae9578dfe8b74819fe2a89435b9cc2dc7f6207721bc7a8ed16c1778d529fd110d43be96d53fe0") setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x1, 0x0, 0x22, 0x0, 0xffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 03:33:52 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000094f000/0x4000)=nil, 0x4000, 0x10) 03:33:52 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 03:33:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000094f000/0x4000)=nil, 0x4000, 0x10) 03:33:53 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 03:33:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000094f000/0x4000)=nil, 0x4000, 0x10) 03:33:53 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 03:33:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1001) 03:33:55 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="fb52f002324ae45d61d71af404bab82b516c8671bef7c50a9cb31ca1c21241dcb7ce9721f986a8b0e94ad00815c8ab27a798e96264418e86f1e454d9839759b881952724e34a31fcc0913e5c963aab88072140062a57c8665ce4d38f65b397d4bb5df239d85562cc762bef772536dee7791bb7c3d8841276ea"}, 0x10) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x839c, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) 03:33:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 03:33:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000040)="9396ab8feead7d41873018edeb0dc2352f6ae9578dfe8b74819fe2a89435b9cc2dc7f6207721bc7a8ed16c1778d529fd110d43be96d53fe0") setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x1, 0x0, 0x22, 0x0, 0xffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 03:33:55 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, &(0x7f0000000000)={0x1}) 03:33:55 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:55 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) 03:33:55 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) 03:33:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x35, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}, 0x10) 03:33:56 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:58 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="fb52f002324ae45d61d71af404bab82b516c8671bef7c50a9cb31ca1c21241dcb7ce9721f986a8b0e94ad00815c8ab27a798e96264418e86f1e454d9839759b881952724e34a31fcc0913e5c963aab88072140062a57c8665ce4d38f65b397d4bb5df239d85562cc762bef772536dee7791bb7c3d8841276ea"}, 0x10) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x839c, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:33:58 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000040)="9396ab8feead7d41873018edeb0dc2352f6ae9578dfe8b74819fe2a89435b9cc2dc7f6207721bc7a8ed16c1778d529fd110d43be96d53fe0") setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x1, 0x0, 0x22, 0x0, 0xffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 03:33:58 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:58 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:58 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:59 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000040)="9396ab8feead7d41873018edeb0dc2352f6ae9578dfe8b74819fe2a89435b9cc2dc7f6207721bc7a8ed16c1778d529fd110d43be96d53fe0") setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x1, 0x0, 0x22, 0x0, 0xffff}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 03:33:59 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:59 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:33:59 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000240)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) fallocate(r0, 0x0, 0x0, 0x4003ff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) ioctl(r2, 0x72, &(0x7f0000000200)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) lseek(r3, 0x0, 0x3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x69d51853, 0x8, 0x9}) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r4, 0x0, 0x4) 03:34:00 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:01 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="fb52f002324ae45d61d71af404bab82b516c8671bef7c50a9cb31ca1c21241dcb7ce9721f986a8b0e94ad00815c8ab27a798e96264418e86f1e454d9839759b881952724e34a31fcc0913e5c963aab88072140062a57c8665ce4d38f65b397d4bb5df239d85562cc762bef772536dee7791bb7c3d8841276ea"}, 0x10) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x839c, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:34:01 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x6, 0x9002}) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x7, 0x10) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003880)=0xe8) stat(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003980)={{{@in, @in=@local}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getuid() lstat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)) fstat(r1, &(0x7f0000003f40)) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004000)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getegid() openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004200)={{{@in=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004600), &(0x7f0000004640)=0xc) 03:34:01 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:34:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030119030000000000000000143cc270"], 0x14}}, 0x0) 03:34:01 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0xa000000000000000}) 03:34:01 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:01 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:34:02 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0xa000000000000000}) 03:34:02 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:02 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0xa000000000000000}) 03:34:02 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:34:02 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:04 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x6, 0x9002}) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x7, 0x10) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003880)=0xe8) stat(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003980)={{{@in, @in=@local}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getuid() lstat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)) fstat(r1, &(0x7f0000003f40)) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004000)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getegid() openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004200)={{{@in=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004600), &(0x7f0000004640)=0xc) 03:34:04 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") statfs(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:04 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x6, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x86, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030119030000000000000000143cc270"], 0x14}}, 0x0) 03:34:04 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0xa000000000000000}) 03:34:04 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:05 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") statfs(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x68) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x13}) r2 = dup(r1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)) 03:34:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x7, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 03:34:05 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") statfs(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:05 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:05 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8000}, {r0, 0x1}, {}, {r2, 0x1}], 0x4, 0xfffffffffffffffa) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:07 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x6, 0x9002}) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x7, 0x10) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003880)=0xe8) stat(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003980)={{{@in, @in=@local}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getuid() lstat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)) fstat(r1, &(0x7f0000003f40)) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004000)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getegid() openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004200)={{{@in=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004600), &(0x7f0000004640)=0xc) 03:34:07 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") statfs(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030119030000000000000000143cc270"], 0x14}}, 0x0) 03:34:07 executing program 0: socket(0x19, 0xa, 0x80) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) lchown(&(0x7f0000000640)='./bus\x00', r0, r1) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) 03:34:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x7, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 03:34:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 03:34:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 03:34:08 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 03:34:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x7, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 03:34:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 03:34:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x3) 03:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030119030000000000000000143cc270"], 0x14}}, 0x0) 03:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28040300) link(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, 0x0) r1 = accept(r0, &(0x7f0000000340)=@un=@abs, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004804}, 0x8000) getrandom(&(0x7f0000000600)=""/236, 0xfd08, 0x2000000000000) 03:34:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:11 executing program 2: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x3, 0x6, 0x9002}) clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x7, 0x10) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003780)={{{@in6=@local, @in=@dev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000003880)=0xe8) stat(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003980)={{{@in, @in=@local}}, {{}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getuid() lstat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)) fstat(r1, &(0x7f0000003f40)) getgroups(0x1, &(0x7f0000003fc0)=[0x0]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004000)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000004100)=0xe8) getegid() openat$fuse(0xffffffffffffff9c, &(0x7f0000004140)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004180), &(0x7f00000041c0)=0xc) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004200)={{{@in=@empty, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)) lstat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000044c0), &(0x7f0000004500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004600), &(0x7f0000004640)=0xc) 03:34:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 03:34:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) 03:34:11 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x7, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 03:34:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x8002, 0x4, 0x0, 0x0}, 0x2c) 03:34:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) 03:34:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) 03:34:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x8002, 0x4, 0x0, 0x0}, 0x2c) 03:34:11 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) 03:34:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) 03:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28040300) link(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, 0x0) r1 = accept(r0, &(0x7f0000000340)=@un=@abs, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004804}, 0x8000) getrandom(&(0x7f0000000600)=""/236, 0xfd08, 0x2000000000000) 03:34:14 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) 03:34:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x8002, 0x4, 0x0, 0x0}, 0x2c) 03:34:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 03:34:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28040300) link(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, 0x0) r1 = accept(r0, &(0x7f0000000340)=@un=@abs, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004804}, 0x8000) getrandom(&(0x7f0000000600)=""/236, 0xfd08, 0x2000000000000) 03:34:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) 03:34:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x8002, 0x4, 0x0, 0x0}, 0x2c) 03:34:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 03:34:14 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) 03:34:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 03:34:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) getpriority(0x2, 0x0) 03:34:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7}, 0x7) 03:34:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 03:34:14 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x114a, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ptrace(0x11, r0) 03:34:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390050ef40f1e616b53221ef2b96e6fb2b57603a358fa89704120ee212a72a5f28597500002e0000002bebe97b4f86a90fd0c3a7b44fc61848"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28040300) link(&(0x7f0000000000)='./file0\x00', 0x0) fstat(r0, 0x0) r1 = accept(r0, &(0x7f0000000340)=@un=@abs, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004804}, 0x8000) getrandom(&(0x7f0000000600)=""/236, 0xfd08, 0x2000000000000) 03:34:14 executing program 5: r0 = socket$inet(0x10, 0x4000000000002, 0x0) getpeername$inet(r0, 0x0, 0xffffffffffffffff) 03:34:14 executing program 5: r0 = socket$inet(0x10, 0x4000000000002, 0x0) getpeername$inet(r0, 0x0, 0xffffffffffffffff) 03:34:14 executing program 5: r0 = socket$inet(0x10, 0x4000000000002, 0x0) getpeername$inet(r0, 0x0, 0xffffffffffffffff) 03:34:14 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:14 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x114a, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ptrace(0x11, r0) 03:34:14 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:14 executing program 5: r0 = socket$inet(0x10, 0x4000000000002, 0x0) getpeername$inet(r0, 0x0, 0xffffffffffffffff) 03:34:14 executing program 5: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = geteuid() setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 03:34:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[], 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000780)='./file0/file0\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/create\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x40000000000, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa5, 0x3ce, 0x40, 0x0, 0x6, 0x100000001, 0x38, 0x0, 0xffff, 0x7ea, 0xff}, [{0x6474e551, 0x2, 0x80, 0x0, 0x327, 0x9, 0x0, 0x5}], "9be3f804af3940d29c34ec990b06f5d283eecc494c02726b8ef87213db60c47022a5e13376910058d0de6c86a20b66cd95403714d794f14b30c3b8d83016efb41a6e225ffdef1528e223e3feeebc1a24650def27f63e078d582f"}, 0xd2) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x5af) 03:34:14 executing program 5: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = geteuid() setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 03:34:14 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x114a, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ptrace(0x11, r0) 03:34:14 executing program 5: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = geteuid() setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 03:34:14 executing program 5: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r1 = geteuid() setreuid(r1, 0x0) ioprio_get$uid(0x3, r1) 03:34:14 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:15 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x114a, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ptrace(0x11, r0) 03:34:15 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:34:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/47, 0x2f) r1 = socket(0x10, 0x803, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000003540)=""/141, 0x8d}, {0x0}, {&(0x7f0000003640)=""/220, 0xdc}], 0x9, 0x0) epoll_pwait(r3, &(0x7f00000038c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3, &(0x7f0000003840)={0x9}, 0x8) keyctl$join(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r3, &(0x7f0000000340)=""/210) r6 = getpid() sched_getaffinity(r6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000003940)='syz0\x00', 0x200002, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000003980)={0x904c48a8e9bc8f45}) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000003600)=@known='com.apple.system.Security\x00', &(0x7f0000003880)=',wlan0\x00', 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000003800)={0x40000000}) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f00000039c0)=@ng={0x4, 0xe}, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @local}}}, 0x88) fcntl$setsig(r8, 0xa, 0x20) 03:34:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:34:15 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:15 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:34:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:34:15 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:15 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x100000000002) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000440)=0x40) fcntl$addseals(r2, 0x409, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @initdev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) dup2(r2, r1) 03:34:15 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/47, 0x2f) r1 = socket(0x10, 0x803, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000003540)=""/141, 0x8d}, {0x0}, {&(0x7f0000003640)=""/220, 0xdc}], 0x9, 0x0) epoll_pwait(r3, &(0x7f00000038c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3, &(0x7f0000003840)={0x9}, 0x8) keyctl$join(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r3, &(0x7f0000000340)=""/210) r6 = getpid() sched_getaffinity(r6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000003940)='syz0\x00', 0x200002, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000003980)={0x904c48a8e9bc8f45}) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000003600)=@known='com.apple.system.Security\x00', &(0x7f0000003880)=',wlan0\x00', 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000003800)={0x40000000}) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f00000039c0)=@ng={0x4, 0xe}, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @local}}}, 0x88) fcntl$setsig(r8, 0xa, 0x20) 03:34:15 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/47, 0x2f) r1 = socket(0x10, 0x803, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000003540)=""/141, 0x8d}, {0x0}, {&(0x7f0000003640)=""/220, 0xdc}], 0x9, 0x0) epoll_pwait(r3, &(0x7f00000038c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3, &(0x7f0000003840)={0x9}, 0x8) keyctl$join(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r3, &(0x7f0000000340)=""/210) r6 = getpid() sched_getaffinity(r6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000003940)='syz0\x00', 0x200002, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000003980)={0x904c48a8e9bc8f45}) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000003600)=@known='com.apple.system.Security\x00', &(0x7f0000003880)=',wlan0\x00', 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000003800)={0x40000000}) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f00000039c0)=@ng={0x4, 0xe}, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @local}}}, 0x88) fcntl$setsig(r8, 0xa, 0x20) 03:34:17 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:17 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb85}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:34:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000400)=""/134) 03:34:17 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3, 0x9b]) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:34:17 executing program 4: socket$inet(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000085000000000000000800000000000000000000"], 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 03:34:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 03:34:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xc) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f00000000c0)=""/47, 0x2f) r1 = socket(0x10, 0x803, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000003740)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000003540)=""/141, 0x8d}, {0x0}, {&(0x7f0000003640)=""/220, 0xdc}], 0x9, 0x0) epoll_pwait(r3, &(0x7f00000038c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3, &(0x7f0000003840)={0x9}, 0x8) keyctl$join(0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r3, &(0x7f0000000340)=""/210) r6 = getpid() sched_getaffinity(r6, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, 0x0, 0x0) openat$cgroup(r3, &(0x7f0000003940)='syz0\x00', 0x200002, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0xfffffffffffffffb) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000003980)={0x904c48a8e9bc8f45}) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000003600)=@known='com.apple.system.Security\x00', &(0x7f0000003880)=',wlan0\x00', 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000003800)={0x40000000}) lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f00000039c0)=@ng={0x4, 0xe}, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e20, @local}}}, 0x88) fcntl$setsig(r8, 0xa, 0x20) 03:34:18 executing program 0: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33, 0x4, 0x4, 0x2, 0x287a02d8, 0x8, 0x3, [@loopback, @loopback]}, 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 03:34:18 executing program 4: socket$inet(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000085000000000000000800000000000000000000"], 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 03:34:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/170) 03:34:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 03:34:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xc) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 3031.726316] audit: type=1400 audit(2000000058.817:57): avc: denied { connect } for pid=25869 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:34:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 03:34:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 03:34:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0x9) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r1, r2, 0x0, 0x10001) recvmmsg(r1, &(0x7f000000a100)=[{{&(0x7f0000009f40)=@can, 0x80, 0x0}}], 0x1, 0x2001, 0x0) 03:34:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 0: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33, 0x4, 0x4, 0x2, 0x287a02d8, 0x8, 0x3, [@loopback, @loopback]}, 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 03:34:19 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getuid() arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) getsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000002c0)=""/87, &(0x7f00000000c0)=0x57) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf", 0x13, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000280)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x6, 0x8}) setresuid(0x0, 0x0, r2) 03:34:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 4: socket$inet(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000085000000000000000800000000000000000000"], 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xc) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:19 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 03:34:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:34:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:34:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:34:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x3) getpriority(0x1000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100928}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x200, 0x20, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lseek(r2, 0x80000000000, 0x1) dup2(r2, r2) syz_open_dev$loop(0x0, 0x8, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x81, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) unshare(0x40000000) sysinfo(&(0x7f0000000480)=""/94) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) 03:34:20 executing program 0: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33, 0x4, 0x4, 0x2, 0x287a02d8, 0x8, 0x3, [@loopback, @loopback]}, 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 03:34:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:34:20 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:20 executing program 4: socket$inet(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000085000000000000000800000000000000000000"], 0x15) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 03:34:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xc) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:34:20 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:20 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:21 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:21 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:21 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:21 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x3) getpriority(0x1000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100928}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x200, 0x20, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lseek(r2, 0x80000000000, 0x1) dup2(r2, r2) syz_open_dev$loop(0x0, 0x8, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x81, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) unshare(0x40000000) sysinfo(&(0x7f0000000480)=""/94) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) 03:34:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 03:34:22 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:22 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 03:34:22 executing program 0: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33, 0x4, 0x4, 0x2, 0x287a02d8, 0x8, 0x3, [@loopback, @loopback]}, 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 03:34:22 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:22 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:22 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 03:34:23 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, &(0x7f0000000900)=ANY=[]) gettid() creat(&(0x7f0000000740)='./file1\x00', 0x160) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, 0x0}, 0x4010) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="799e763dca23b12cd3752e9fce46c28e", 0x10, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='syzkaller1\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x10000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000003500)) 03:34:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 03:34:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x3) getpriority(0x1000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100928}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x200, 0x20, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lseek(r2, 0x80000000000, 0x1) dup2(r2, r2) syz_open_dev$loop(0x0, 0x8, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x81, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) unshare(0x40000000) sysinfo(&(0x7f0000000480)=""/94) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) 03:34:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:23 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 03:34:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 03:34:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = getpid() fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0x10000, r1}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x0, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x8}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) clock_gettime(0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$tipc2(0x0) 03:34:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x501}, 0x10}}, 0x0) 03:34:23 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 03:34:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x501}, 0x10}}, 0x0) 03:34:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x501}, 0x10}}, 0x0) 03:34:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x501}, 0x10}}, 0x0) 03:34:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 03:34:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x3) getpriority(0x1000000001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100928}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x200, 0x20, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) lseek(r2, 0x80000000000, 0x1) dup2(r2, r2) syz_open_dev$loop(0x0, 0x8, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000340)=0x81, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) unshare(0x40000000) sysinfo(&(0x7f0000000480)=""/94) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000005c0)) socket$inet_udp(0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) 03:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) 03:34:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 03:34:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:34:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = getpid() fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0x10000, r1}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x0, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x8}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) clock_gettime(0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$tipc2(0x0) 03:34:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) 03:34:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 03:34:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) 03:34:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 03:34:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:34:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) 03:34:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = getpid() fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0x10000, r1}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x0, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x8}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) clock_gettime(0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$tipc2(0x0) 03:34:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0), 0xfd41) 03:34:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:34:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0), 0xfd41) 03:34:25 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/keychord\x00', 0x8c00, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/20, 0x14}], 0x1, 0x0) 03:34:25 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 3038.866010] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:34:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0), 0xfd41) [ 3038.924663] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:34:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:34:26 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 3039.129141] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:34:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0), 0xfd41) 03:34:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:34:26 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = getpid() fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x3, 0x2, 0x2, 0x10000, r1}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x0, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x8}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) clock_gettime(0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$tipc2(0x0) 03:34:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:26 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:26 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 3039.594492] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:34:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:34:26 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done={0x40046302}], 0x0, 0x0, 0x0}) [ 3039.737575] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:34:26 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:34:26 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 03:34:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1e, 0x0, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000005c0), 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000002c0)) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(r0, 0x5422) fcntl$setpipe(r0, 0x407, 0xdab5) 03:34:27 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:34:27 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffff) io_setup(0xa, &(0x7f00000000c0)=0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_getevents(r0, 0x8, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) 03:34:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'syz_tun\x00', @ifru_names='rose0\x00'}) 03:34:27 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 03:34:27 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffff) io_setup(0xa, &(0x7f00000000c0)=0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_getevents(r0, 0x8, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) 03:34:27 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:27 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:34:27 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffff) io_setup(0xa, &(0x7f00000000c0)=0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_getevents(r0, 0x8, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) 03:34:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'syz_tun\x00', @ifru_names='rose0\x00'}) 03:34:27 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 03:34:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'syz_tun\x00', @ifru_names='rose0\x00'}) 03:34:28 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffff) io_setup(0xa, &(0x7f00000000c0)=0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_getevents(r0, 0x8, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x77359400}) 03:34:28 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:34:28 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1f5, 0x20007ffc) 03:34:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'syz_tun\x00', @ifru_names='rose0\x00'}) 03:34:28 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 03:34:28 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x7}, 0x18) 03:34:28 executing program 1: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffeffffffffffc, 0x11, r0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 03:34:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffeffffffffffc, 0x11, r0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 03:34:28 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x7}, 0x18) 03:34:28 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffeffffffffffc, 0x11, r0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 03:34:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x7}, 0x18) 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x69, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffeffffffffffc, 0x11, r0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 03:34:29 executing program 5: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) 03:34:29 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:29 executing program 4: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:29 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:29 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x7}, 0x18) 03:34:29 executing program 5: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) 03:34:29 executing program 1: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:29 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') exit(0x10003) sendfile(r2, r3, &(0x7f0000000300), 0x7de80000000) setpriority(0x2, 0x0, 0xa3) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x2, 0x4, 0x4, {0xa, 0x4e20, 0x8d, @mcast2, 0xd496}}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000109, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 03:34:29 executing program 4: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:29 executing program 5: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) 03:34:30 executing program 5: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) 03:34:30 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xffffffffffffffd4, 0x50, 0x0, 0xffffffffffffff9a) 03:34:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:34:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:34:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:34:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000e580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000fc0)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:34:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:34:31 executing program 1: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa0000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x3}, @mss, @sack_perm], 0x4) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 03:34:31 executing program 4: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x31}) 03:34:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3f, 0x418, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3f, 0x418, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa0000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x3}, @mss, @sack_perm], 0x4) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 03:34:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3f, 0x418, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3f, 0x418, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:31 executing program 1: pipe2(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000680)={0xd8, 0x1f, 0x0, 0x7, 0x8, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x283}, 0x96) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000740)=""/122) ioprio_get$pid(0x2, 0x0) 03:34:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000e580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000fc0)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:34:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa0000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x3}, @mss, @sack_perm], 0x4) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 03:34:31 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, r0) setresuid(r0, r0, r0) 03:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = syz_open_dev$sndtimer(&(0x7f0000000fc0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x100000001, 0x0, 0x0, 0x0, 0x7ff}}) 03:34:31 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() write$P9_RSTAT(r2, &(0x7f00000001c0)={0x4a, 0x7d, 0x0, {0x0, 0x43, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0x0, '', 0x10, 'posix_acl_access'}}, 0x4a) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 03:34:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x24, 0x0, 0xe37a861b350b6f09) 03:34:31 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, r0) setresuid(r0, r0, r0) 03:34:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa0000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss={0x2, 0x3}, @mss, @sack_perm], 0x4) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 03:34:31 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, r0) setresuid(r0, r0, r0) 03:34:31 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x24, 0x0, 0xe37a861b350b6f09) 03:34:31 executing program 5: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, r0) setresuid(r0, r0, r0) 03:34:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000e580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000fc0)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:34:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x24, 0x0, 0xe37a861b350b6f09) 03:34:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x4000400) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@in, 0x80, 0x0}}], 0x2, 0x0) 03:34:31 executing program 5: request_key(0x0, 0x0, &(0x7f0000000480)='id_legacy\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x1000000000000000}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000001340)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x4) 03:34:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x24, 0x0, 0xe37a861b350b6f09) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x4000400) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@in, 0x80, 0x0}}], 0x2, 0x0) 03:34:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f000000e580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000fc0)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:34:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:34:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x4000400) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@in, 0x80, 0x0}}], 0x2, 0x0) 03:34:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:34:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x4000400) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@in, 0x80, 0x0}}], 0x2, 0x0) 03:34:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:34:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) 03:34:32 executing program 3: getpgrp(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) io_setup(0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4040041}, 0x5) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) bind(0xffffffffffffffff, &(0x7f0000000380)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x4, 0x3}}, 0x80) fallocate(r0, 0x11, 0x0, 0x100000001) 03:34:32 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f882070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x31, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f882070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x31, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) [ 3045.505842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 03:34:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000000c0), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000500)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 03:34:32 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) [ 3045.549077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 03:34:32 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000500)=0xc) sched_setscheduler(r0, 0x5, &(0x7f0000000700)=0xfc20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="5a47162b0095f38dbac2600b12699bb84df4ecce4850ff1701cab2768fba325aa5f93cfd8aaf7786"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000780)) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}}, 0x40000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x2010, 0x200000003, 0x6, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) sched_setaffinity(0x0, 0xfffffffffffffee2, &(0x7f0000000680)=0x10002) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xd7, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x1ac) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}}) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) syz_read_part_table(0x2, 0x0, &(0x7f0000000380)) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f882070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x31, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 03:34:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000000c0), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000500)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 03:34:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5 \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 03:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getpgrp(0x0) 03:34:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getpgrp(0x0) 03:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getpgrp(0x0) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f882070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@gettaction={0x28, 0x31, 0x801, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 03:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 3045.848353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 03:34:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getpgrp(0x0) [ 3045.931441] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 03:34:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000000c0), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000500)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 03:34:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) fchdir(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:34:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5 \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 03:34:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newrule={0x3c, 0x20, 0x9, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x3c}}, 0x0) 03:34:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) fchdir(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000000c0), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000500)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 03:34:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) fchdir(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) fchdir(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:33 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 03:34:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5 \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 03:34:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newrule={0x3c, 0x20, 0x9, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x3c}}, 0x0) 03:34:33 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:34:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 03:34:33 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) set_thread_area(0x0) set_thread_area(0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='procppp0{\x00') ptrace$pokeuser(0x6, 0x0, 0x0, 0xffffffffffffffff) fcntl$getflags(r1, 0x0) 03:34:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 03:34:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\x00\x00?\xff\x00', 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) 03:34:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003, 0x2012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:34:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\x00\x00?\xff\x00', 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) 03:34:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 03:34:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:34:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\x00\x00?\xff\x00', 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) 03:34:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5 \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x325) 03:34:34 executing program 0: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003, 0x2012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:34:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newrule={0x3c, 0x20, 0x9, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x3c}}, 0x0) 03:34:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00\x00\x00\x00\x00?\xff\x00', 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) 03:34:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003, 0x2012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:34:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000003, 0x2012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 03:34:34 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:34:34 executing program 4: madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) 03:34:34 executing program 4: madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) 03:34:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:34 executing program 4: madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) 03:34:34 executing program 0: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newrule={0x3c, 0x20, 0x9, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x3c}}, 0x0) 03:34:34 executing program 3: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:34 executing program 4: madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) 03:34:35 executing program 4: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000000000003e, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x1}, {0x7, 0x0, 0xdfbd, 0xfffffffffffffc01}, {0x6, 0xb5, 0x108043f7, 0x8}, {0x8, 0xae3, 0xb99, 0x80000001}, {0x8000000000, 0x8001, 0x1f, 0xffffffffffffffff}, {0x3f, 0x8da, 0xfff, 0x20}, {0x500000, 0x0, 0xffff, 0x7fff}]}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000480)=0x11) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x220000, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r5, 0x4010744d, &(0x7f00000000c0)=""/174) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r5, 0x0, 0x9, &(0x7f0000000840)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfff7}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000600)={0x535, {{0xa, 0x4e22, 0x7e, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, {{0xa, 0x4e23, 0xc103, @local, 0x7}}}, 0x108) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x8e15, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x8b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f0000000800)='./file0\x00', 0x7) 03:34:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000000000003e, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x1}, {0x7, 0x0, 0xdfbd, 0xfffffffffffffc01}, {0x6, 0xb5, 0x108043f7, 0x8}, {0x8, 0xae3, 0xb99, 0x80000001}, {0x8000000000, 0x8001, 0x1f, 0xffffffffffffffff}, {0x3f, 0x8da, 0xfff, 0x20}, {0x500000, 0x0, 0xffff, 0x7fff}]}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000480)=0x11) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x220000, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r5, 0x4010744d, &(0x7f00000000c0)=""/174) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r5, 0x0, 0x9, &(0x7f0000000840)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfff7}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000600)={0x535, {{0xa, 0x4e22, 0x7e, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, {{0xa, 0x4e23, 0xc103, @local, 0x7}}}, 0x108) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x8e15, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x8b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f0000000800)='./file0\x00', 0x7) 03:34:35 executing program 0: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000000000003e, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x1}, {0x7, 0x0, 0xdfbd, 0xfffffffffffffc01}, {0x6, 0xb5, 0x108043f7, 0x8}, {0x8, 0xae3, 0xb99, 0x80000001}, {0x8000000000, 0x8001, 0x1f, 0xffffffffffffffff}, {0x3f, 0x8da, 0xfff, 0x20}, {0x500000, 0x0, 0xffff, 0x7fff}]}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000480)=0x11) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x220000, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r5, 0x4010744d, &(0x7f00000000c0)=""/174) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r5, 0x0, 0x9, &(0x7f0000000840)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfff7}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000600)={0x535, {{0xa, 0x4e22, 0x7e, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, {{0xa, 0x4e23, 0xc103, @local, 0x7}}}, 0x108) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x8e15, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x8b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f0000000800)='./file0\x00', 0x7) 03:34:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x40000000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000000000003e, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x1}, {0x7, 0x0, 0xdfbd, 0xfffffffffffffc01}, {0x6, 0xb5, 0x108043f7, 0x8}, {0x8, 0xae3, 0xb99, 0x80000001}, {0x8000000000, 0x8001, 0x1f, 0xffffffffffffffff}, {0x3f, 0x8da, 0xfff, 0x20}, {0x500000, 0x0, 0xffff, 0x7fff}]}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000480)=0x11) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x220000, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r5, 0x4010744d, &(0x7f00000000c0)=""/174) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r5, 0x0, 0x9, &(0x7f0000000840)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfff7}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000600)={0x535, {{0xa, 0x4e22, 0x7e, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, {{0xa, 0x4e23, 0xc103, @local, 0x7}}}, 0x108) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x8e15, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x8b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f0000000800)='./file0\x00', 0x7) 03:34:36 executing program 0: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:37 executing program 3: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:37 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:34:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e0000100000000000000000c000000800120002000100000000000000000006051ea0abc56b523000000000000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000c80ac14ffbbf00000000000000003000500000000000200423b1f632b91c520000028000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:37 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:34:37 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:34:37 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:34:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:37 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e0000100000000000000000c000000800120002000100000000000000000006051ea0abc56b523000000000000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000c80ac14ffbbf00000000000000003000500000000000200423b1f632b91c520000028000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:38 executing program 3: add_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="dff241d4668d4d5097aa1469", 0xc, 0xfffffffffffffffb) inotify_init() getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000180)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/12, 0xc}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 03:34:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e0000100000000000000000c000000800120002000100000000000000000006051ea0abc56b523000000000000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000c80ac14ffbbf00000000000000003000500000000000200423b1f632b91c520000028000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:38 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:38 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e0000100000000000000000c000000800120002000100000000000000000006051ea0abc56b523000000000000000e000000100000000000000000000000000000000000000f9ff0020001d63da4f030006000000080002000c80ac14ffbbf00000000000000003000500000000000200423b1f632b91c520000028000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:39 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:39 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 03:34:40 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:40 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:41 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:41 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:41 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1000ffffffff00002000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) fcntl$setstatus(r1, 0x4, 0x800) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) 03:34:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:42 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x5, 0x0, 0x0}) 03:34:42 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000180)={0x0}}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2a00000000000000, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 03:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) 03:34:42 executing program 1: clock_gettime(0xfffffffffffffffc, &(0x7f0000000600)) 03:34:42 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000180)={0x0}}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2a00000000000000, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 03:34:42 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000001500)='./file0\x00', 0x40, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80200, 0x0) 03:34:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, 0xffffffffffffffff) 03:34:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup2(r1, r0) 03:34:42 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000180)={0x0}}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2a00000000000000, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 03:34:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup2(r1, r0) 03:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:43 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000001500)='./file0\x00', 0x40, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80200, 0x0) 03:34:43 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000180)={0x0}}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2a00000000000000, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 03:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup2(r1, r0) 03:34:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, 0xffffffffffffffff) 03:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:43 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000001500)='./file0\x00', 0x40, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80200, 0x0) 03:34:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup2(r1, r0) 03:34:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:43 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000001500)='./file0\x00', 0x40, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x80200, 0x0) 03:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6tnl0\x00', 0xffffffffffffffff}) 03:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 03:34:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, 0xffffffffffffffff) 03:34:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '&selinuxkeyring'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ion\x00'}}, {@subj_user={'subj_user', 0x3d, 'tls\x00'}}, {@hash='hash'}]}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000280)={0x200, 0x1, 0x8, 0x3ff, 0x8}, 0xc) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x6, 0x0, 0x5, 0xa, r0, 0x7}, 0x2c) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) inotify_init() ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$P9_RREAD(r1, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB=';'], 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB=';'], 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, 0xffffffffffffffff) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB=';'], 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000440)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB=';'], 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 03:34:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) dup2(r1, r0) 03:34:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:45 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 03:34:45 executing program 4: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 03:34:46 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x10001) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 03:34:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 03:34:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:46 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000080)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000000)=""/128, 0xf0) signalfd4(r2, &(0x7f0000a71ff8)={0x5f}, 0x8, 0x0) 03:34:46 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 03:34:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1100) 03:34:46 executing program 4: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 0: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x181) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000100)=ANY=[]) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000580)={0x14, 0x13, 0x2, {0x70, 0x1, 0x7}}, 0x14) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x5890, &(0x7f0000000600)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) 03:34:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:46 executing program 4: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 0: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) setresuid(0x0, r1, 0x0) setgid(r2) setresgid(r2, r2, r2) 03:34:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:46 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="b10b938636ea69df7b5a9984bb1be72ef58d96e5", 0x14}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 03:34:46 executing program 4: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 0: r0 = socket$packet(0x11, 0x4000000002, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0xa0000000}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 03:34:46 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100000000000000000000000000000ec"], 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:34:46 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000580)='./file0\x00') 03:34:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000080)="47d209285b2410ac8a"}) 03:34:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) getitimer(0x2, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getegid() dup2(0xffffffffffffff9c, 0xffffffffffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) 03:34:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:47 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:47 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) 03:34:47 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000580)='./file0\x00') 03:34:48 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x80) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001003, 0x0) 03:34:48 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:49 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:49 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:50 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x32fffffe) 03:34:50 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x80) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001003, 0x0) 03:34:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 03:34:50 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000580)='./file0\x00') 03:34:50 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)='syz_tun\x00'}, 0x30) sched_setaffinity(0x0, 0xfffffffffffffe93, &(0x7f00000002c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000480)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x77359400}}, &(0x7f0000000080)) 03:34:50 executing program 5: clock_gettime(0xfffffffffffffff1, &(0x7f0000000100)) 03:34:51 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, &(0x7f0000000000)) 03:34:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x80000000006) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, 0x0, 0x0) ioctl$TIOCNXCL(r3, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/51) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 03:34:51 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x80) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001003, 0x0) 03:34:51 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000580)='./file0\x00') 03:34:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.swap.current\x00', 0x2761, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x8000000001) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) syz_open_procfs$namespace(r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) 03:34:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 03:34:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 03:34:52 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(r0, &(0x7f0000000200)="240000001a0025e0046bbc04fef70f1c020b49ff000000008011080008000200ac14140a", 0x24) 03:34:52 executing program 0: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_genetlink_get_family_id$tipc(0xfffffffffffffffe) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) socket$inet(0x2, 0x0, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x80) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001003, 0x0) 03:34:52 executing program 1: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x200080}, 0xc) 03:34:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x80000000006) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, 0x0, 0x0) ioctl$TIOCNXCL(r3, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/51) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 03:34:52 executing program 0: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 0: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 3: socket(0x10, 0x3, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3f) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) futimesat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1148) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) read$FUSE(r1, &(0x7f0000000480), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 03:34:52 executing program 0: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10080, 0x54) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0xffffffffffffffff) timerfd_gettime(r1, &(0x7f00000002c0)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000280)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x265) io_submit(r3, 0x1, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000640)="31a17e7e5adf5fae804e3bc13e7d1079264d5ce65b4fa72e2877ed3d536f184d26a57e214447869f36efb0f3f0c2b9d8bbee39d85c796c0ebca704e53f9814abfdbc046dda0401a69331bc1db800decfa1ca5fdf54980464bcb95a1a88a4d49055fbddd802ff74b3d52d09ae517e78530f83face815c02cac398ed9a0dfd07", 0x7f, 0x407000}]) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x140) close(r0) accept4$packet(0xffffffffffffffff, &(0x7f00000041c0), &(0x7f0000004200)=0x14, 0x0) getpid() 03:34:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 03:34:53 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xf7fffffe) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)='\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 03:34:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x80000000006) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, 0x0, 0x0) ioctl$TIOCNXCL(r3, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/51) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 03:34:53 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/8, 0x8}], 0x2b9) 03:34:53 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:34:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046307, {{0x0, 0x400c630f, 0x0, 0x0, 0x40406301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 03:34:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 03:34:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000240), 0x4) 03:34:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000000023db, 0x0, 0x0, 0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x80ffffff}) 03:34:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001280)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) [ 3066.748537] audit: type=1400 audit(2000000093.547:58): avc: denied { execmod } for pid=27584 comm="syz-executor0" path="/root/syzkaller-testdir056268206/syzkaller.BPVxqx/3783/bus" dev="sda1" ino=18411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 03:34:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001280)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:34:53 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001280)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 03:34:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x80000000006) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$TIOCCONS(r3, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, 0x0, 0x0) ioctl$TIOCNXCL(r3, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/51) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 03:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x392) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) open(0x0, 0x0, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480), &(0x7f0000000540)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:34:54 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000001280)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:34:54 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000c00001f01000000ec0003c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 03:34:54 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:34:54 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) memfd_create(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) listen(r2, 0x5) 03:34:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x392) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) open(0x0, 0x0, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480), &(0x7f0000000540)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xf, &(0x7f000059dffc), &(0x7f0000000000)=0x311) 03:34:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:54 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:55 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r4 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa8f9, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0xbd, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x0, 0x6, 0x1, 0x0, 0x0, 0x7}, r4, 0x0, 0xffffffffffffffff, 0x1) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$evdev(0x0, 0x81, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x392) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) open(0x0, 0x0, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480), &(0x7f0000000540)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:34:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@ipv4, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)=0x0) setresuid(r5, r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getitimer(0x2, &(0x7f00000005c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00Q\x81\xbd\xfd?\xaexB\xbb\xdb\xdd{\xfe\x1b\xf8H\xa7\xfc\xc6\xfa:\x1b\xda\xdfu\x8c\x061Y\"\xb0\xca~\xbd\x16In3~(:2\xcc\x8b\xc6\x05)Br\xd6\x16\xca\x7fb\xe5\x82\x9f=\f\xb6\xb6\x7f\xe6U\xc8?\x89\x1d\x01\xef\\8\x91]\x1f$\x16\xb7\xae\fz\n\x1e/\x94b$\xbeR2bx\xad`\x0e\t\x9d\x8b\xc82\x02M\xc6^\xa4\xf7\xc0\xf8\xb8\x9d\\a\xeaT9J\x05\xcdl\a\'\xae~\x9e\xf1\xcf9Y\xf0\x84\xc3w\x9de\xfd#$\xb5\xbe\x1f\a\xe0L\xc9\x92\x04\x95\xbd\xf1H\x83\x8d\x91N', 0x1ff) write$binfmt_script(r8, &(0x7f0000000840)=ANY=[@ANYBLOB="32ebdfe10bfebf014bb2fc86009d8201413ff557b9a44b8145a5d8af4d5eba2e5400000000110c6e812528272ddeabe711b03ae5fade23593fc1aa81c1fe03fb5433a888ee0ec2d3818d7cec4aa08eebf759eeeb8b3d5ab261c8fdaf25391875a44b68a1b1ae3950c1672c9ee9f386b327274d6b192202eb94d7d21cae57243436ece1e17f75a9090900d48d0000af43e881911efe38b946d56444383f6257679c0035a5449dccd981bd0b1c8cfe2d1a968bbf54e374"], 0xb6) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) fallocate(r8, 0x1, 0x0, 0x10000101) sendfile(r4, r3, &(0x7f0000000300), 0x100000000) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00'}) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f00000004c0)=""/133) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e21, @multicast1}, 0x10) r9 = fcntl$getown(r3, 0x9) wait4(r9, &(0x7f0000000780), 0xe0000008, &(0x7f0000000b40)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r8, r8, 0x0, 0x1}, 0x10) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') getsockopt$inet6_tcp_buf(r8, 0x6, 0x1d, &(0x7f00000003c0)=""/144, &(0x7f0000000480)=0x90) r10 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, r10, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) 03:34:57 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:57 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:34:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) execve(&(0x7f0000000300)='./file1\x00', 0x0, &(0x7f00000005c0)=[&(0x7f0000000540)='sh\x00', &(0x7f0000000580)='sh\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000080000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80000000000000000000000000000000000000000000000000000000000000000"], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000001c0)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(r3, 0x1a) getpgid(0x0) 03:34:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4b) 03:34:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:58 executing program 5: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x1001}], 0x1) dup2(r1, r0) 03:34:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/139, 0xfffffceb}], 0x1) 03:34:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x392) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) open(0x0, 0x0, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480), &(0x7f0000000540)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:34:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) 03:34:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:58 executing program 5: r0 = memfd_create(&(0x7f0000000200)='ppp1$posix_acl_access\\-security#\x00', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="34000700030045000000000000005a9632a01a8fd74c2f6782a0d3bc166dda02009390c1cc5b5adc348dfa75b167278b6a936041507953765de82cc5d69f3caf1493c165e25820341309a054afe0f6282467993b65836d3be0fe91b291dac5e1057be21b97b106390832eefc81b1c8a83a1324c1bde3f91c813ddb15f6bf303e73ce3b7f5af8f1e1d9f5bd877f654112fb5e4e3c1ece525082dfc68a65dedea218ef6b4f6a38cb732f7825dd7225c1e964416738a122d46b070a403d4ca1dd2ce2af7a27396b0aadadc96c6cd509dcd269b5f4c725da4bb8243148bda0961fc6920a9575ab52bb2651300b"], 0xeb) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 03:34:58 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:34:58 executing program 5: r0 = memfd_create(&(0x7f0000000200)='ppp1$posix_acl_access\\-security#\x00', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="34000700030045000000000000005a9632a01a8fd74c2f6782a0d3bc166dda02009390c1cc5b5adc348dfa75b167278b6a936041507953765de82cc5d69f3caf1493c165e25820341309a054afe0f6282467993b65836d3be0fe91b291dac5e1057be21b97b106390832eefc81b1c8a83a1324c1bde3f91c813ddb15f6bf303e73ce3b7f5af8f1e1d9f5bd877f654112fb5e4e3c1ece525082dfc68a65dedea218ef6b4f6a38cb732f7825dd7225c1e964416738a122d46b070a403d4ca1dd2ce2af7a27396b0aadadc96c6cd509dcd269b5f4c725da4bb8243148bda0961fc6920a9575ab52bb2651300b"], 0xeb) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 03:34:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='ppp1$posix_acl_access\\-security#\x00', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="34000700030045000000000000005a9632a01a8fd74c2f6782a0d3bc166dda02009390c1cc5b5adc348dfa75b167278b6a936041507953765de82cc5d69f3caf1493c165e25820341309a054afe0f6282467993b65836d3be0fe91b291dac5e1057be21b97b106390832eefc81b1c8a83a1324c1bde3f91c813ddb15f6bf303e73ce3b7f5af8f1e1d9f5bd877f654112fb5e4e3c1ece525082dfc68a65dedea218ef6b4f6a38cb732f7825dd7225c1e964416738a122d46b070a403d4ca1dd2ce2af7a27396b0aadadc96c6cd509dcd269b5f4c725da4bb8243148bda0961fc6920a9575ab52bb2651300b"], 0xeb) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 03:34:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='ppp1$posix_acl_access\\-security#\x00', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="34000700030045000000000000005a9632a01a8fd74c2f6782a0d3bc166dda02009390c1cc5b5adc348dfa75b167278b6a936041507953765de82cc5d69f3caf1493c165e25820341309a054afe0f6282467993b65836d3be0fe91b291dac5e1057be21b97b106390832eefc81b1c8a83a1324c1bde3f91c813ddb15f6bf303e73ce3b7f5af8f1e1d9f5bd877f654112fb5e4e3c1ece525082dfc68a65dedea218ef6b4f6a38cb732f7825dd7225c1e964416738a122d46b070a403d4ca1dd2ce2af7a27396b0aadadc96c6cd509dcd269b5f4c725da4bb8243148bda0961fc6920a9575ab52bb2651300b"], 0xeb) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 03:34:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'sit0\x00', &(0x7f00000023c0)=@ethtool_perm_addr={0x20, 0x4, "4ed9ac00"}}) 03:34:59 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x2081fe) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:34:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000023000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000000000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 03:35:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 03:35:00 executing program 5: socket(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x269, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:35:00 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a84308910000000e0008000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8223c858e4beca94c8728", 0x55}], 0x1}, 0x0) 03:35:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000003, 0x3) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:35:00 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x3, 0x0) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:35:00 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:35:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aSJ\xb9\xe1}Q\xf8\xb4 kt\x06\xf6%\x15\x92zv\xb3\xf8h>\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91{Pq\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\x00\x00b\x9d\xde\x1d.1\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\x1cZ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$#\x86\x82\xda\x0e1\xa5\b\xc8W\x8a\xd4\x9e\xa1\x14LtH\xd6@\x04\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd41\xfb3eu\xbd\r\xfe\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xce\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x06\x00\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xbfL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xc9\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xeb\xa7\x85\xd1&=\\e\x04\xa4go\xc1\xba\xa9\x0f\xb0k\x8b\xddp\xf5\xcbT\xa3\xe4\xd5\x87\xb5\x12\x92\x1b\x95S\x9c\x89\xe6\xc1&\xdbi\xb9\xc8l\xb0|6>x\xbc\x1a89B\x97yL\xc5{\xa7\x1b\xe0+NY{j \xf8\xb8; N\xb9C%\xb2\x8bK\x8f\xd3q\xf0\xde[a\xdf\x00\xf9\x17\xefhW\x02\xbb\x99\xb1\xbc\xe7i+\x8bAD\xec\nMax7\xab\xd9\x00c\xa7\xa6X\x8321>\x16\xe2X\x04]\\\x03\x9e\xe4\xc3\xb0\xc3\a\x03;\x9a\xa5\xafv\xa8\x13\xbb\xe4\x99\xe1\xbc\x1d[\xba\xe8\xc6a\x93d@\x8e\xb7-*\xdd\x84n3\xb1$M\xe4:\xf4n\x88\xe9\xf5\xc6\x9a\xe2!\n\xbf)u\x1b\x0f\x1d\x95hXw\xaeN!\x95\xd1\xd0W\x10U\xdb\xcc]c\xa7a\xcf(\x84\'\xcc\xacl\x85\xe5z&\x8f\x85R\x90\xc0\xa0g\xaf\x93\x9c;C\xe4\xe1[') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10212, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) readahead(r0, 0x0, 0x0) [ 3074.008726] netlink: 41 bytes leftover after parsing attributes in process `syz-executor1'. 03:35:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aSJ\xb9\xe1}Q\xf8\xb4 kt\x06\xf6%\x15\x92zv\xb3\xf8h>\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91{Pq\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\x00\x00b\x9d\xde\x1d.1\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\x1cZ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$#\x86\x82\xda\x0e1\xa5\b\xc8W\x8a\xd4\x9e\xa1\x14LtH\xd6@\x04\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd41\xfb3eu\xbd\r\xfe\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xce\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x06\x00\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xbfL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xc9\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xeb\xa7\x85\xd1&=\\e\x04\xa4go\xc1\xba\xa9\x0f\xb0k\x8b\xddp\xf5\xcbT\xa3\xe4\xd5\x87\xb5\x12\x92\x1b\x95S\x9c\x89\xe6\xc1&\xdbi\xb9\xc8l\xb0|6>x\xbc\x1a89B\x97yL\xc5{\xa7\x1b\xe0+NY{j \xf8\xb8; N\xb9C%\xb2\x8bK\x8f\xd3q\xf0\xde[a\xdf\x00\xf9\x17\xefhW\x02\xbb\x99\xb1\xbc\xe7i+\x8bAD\xec\nMax7\xab\xd9\x00c\xa7\xa6X\x8321>\x16\xe2X\x04]\\\x03\x9e\xe4\xc3\xb0\xc3\a\x03;\x9a\xa5\xafv\xa8\x13\xbb\xe4\x99\xe1\xbc\x1d[\xba\xe8\xc6a\x93d@\x8e\xb7-*\xdd\x84n3\xb1$M\xe4:\xf4n\x88\xe9\xf5\xc6\x9a\xe2!\n\xbf)u\x1b\x0f\x1d\x95hXw\xaeN!\x95\xd1\xd0W\x10U\xdb\xcc]c\xa7a\xcf(\x84\'\xcc\xacl\x85\xe5z&\x8f\x85R\x90\xc0\xa0g\xaf\x93\x9c;C\xe4\xe1[') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10212, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) readahead(r0, 0x0, 0x0) 03:35:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aSJ\xb9\xe1}Q\xf8\xb4 kt\x06\xf6%\x15\x92zv\xb3\xf8h>\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91{Pq\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\x00\x00b\x9d\xde\x1d.1\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\x1cZ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$#\x86\x82\xda\x0e1\xa5\b\xc8W\x8a\xd4\x9e\xa1\x14LtH\xd6@\x04\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd41\xfb3eu\xbd\r\xfe\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xce\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x06\x00\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xbfL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xc9\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xeb\xa7\x85\xd1&=\\e\x04\xa4go\xc1\xba\xa9\x0f\xb0k\x8b\xddp\xf5\xcbT\xa3\xe4\xd5\x87\xb5\x12\x92\x1b\x95S\x9c\x89\xe6\xc1&\xdbi\xb9\xc8l\xb0|6>x\xbc\x1a89B\x97yL\xc5{\xa7\x1b\xe0+NY{j \xf8\xb8; N\xb9C%\xb2\x8bK\x8f\xd3q\xf0\xde[a\xdf\x00\xf9\x17\xefhW\x02\xbb\x99\xb1\xbc\xe7i+\x8bAD\xec\nMax7\xab\xd9\x00c\xa7\xa6X\x8321>\x16\xe2X\x04]\\\x03\x9e\xe4\xc3\xb0\xc3\a\x03;\x9a\xa5\xafv\xa8\x13\xbb\xe4\x99\xe1\xbc\x1d[\xba\xe8\xc6a\x93d@\x8e\xb7-*\xdd\x84n3\xb1$M\xe4:\xf4n\x88\xe9\xf5\xc6\x9a\xe2!\n\xbf)u\x1b\x0f\x1d\x95hXw\xaeN!\x95\xd1\xd0W\x10U\xdb\xcc]c\xa7a\xcf(\x84\'\xcc\xacl\x85\xe5z&\x8f\x85R\x90\xc0\xa0g\xaf\x93\x9c;C\xe4\xe1[') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10212, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) readahead(r0, 0x0, 0x0) 03:35:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aSJ\xb9\xe1}Q\xf8\xb4 kt\x06\xf6%\x15\x92zv\xb3\xf8h>\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91{Pq\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\x00\x00b\x9d\xde\x1d.1\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\x1cZ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$#\x86\x82\xda\x0e1\xa5\b\xc8W\x8a\xd4\x9e\xa1\x14LtH\xd6@\x04\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd41\xfb3eu\xbd\r\xfe\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xce\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x06\x00\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xbfL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xc9\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xeb\xa7\x85\xd1&=\\e\x04\xa4go\xc1\xba\xa9\x0f\xb0k\x8b\xddp\xf5\xcbT\xa3\xe4\xd5\x87\xb5\x12\x92\x1b\x95S\x9c\x89\xe6\xc1&\xdbi\xb9\xc8l\xb0|6>x\xbc\x1a89B\x97yL\xc5{\xa7\x1b\xe0+NY{j \xf8\xb8; N\xb9C%\xb2\x8bK\x8f\xd3q\xf0\xde[a\xdf\x00\xf9\x17\xefhW\x02\xbb\x99\xb1\xbc\xe7i+\x8bAD\xec\nMax7\xab\xd9\x00c\xa7\xa6X\x8321>\x16\xe2X\x04]\\\x03\x9e\xe4\xc3\xb0\xc3\a\x03;\x9a\xa5\xafv\xa8\x13\xbb\xe4\x99\xe1\xbc\x1d[\xba\xe8\xc6a\x93d@\x8e\xb7-*\xdd\x84n3\xb1$M\xe4:\xf4n\x88\xe9\xf5\xc6\x9a\xe2!\n\xbf)u\x1b\x0f\x1d\x95hXw\xaeN!\x95\xd1\xd0W\x10U\xdb\xcc]c\xa7a\xcf(\x84\'\xcc\xacl\x85\xe5z&\x8f\x85R\x90\xc0\xa0g\xaf\x93\x9c;C\xe4\xe1[') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10212, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)) readahead(r0, 0x0, 0x0) 03:35:01 executing program 1: sched_getparam(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40000) 03:35:01 executing program 1: unshare(0x24020400) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000000)=""/17) 03:35:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:01 executing program 0: clone(0x20000000000a7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) sendfile(r1, r0, &(0x7f0000000080)=0x8, 0x7) 03:35:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, &(0x7f0000000180)=""/116, 0x74, 0x61}, 0x62}, {{0x0, 0x83f98c137aec06d3, &(0x7f0000000600)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f0000000500)=""/242, 0xf2}], 0x10000000000000d1, &(0x7f0000000640)=""/33, 0x21, 0x2}, 0x7ff}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/174, 0xae}], 0x1, &(0x7f0000000800)=""/4096, 0x1000, 0x2}, 0x2}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/48, 0x30}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/7, 0x7}, {&(0x7f00000019c0)=""/171, 0xab}, {&(0x7f0000001a80)=""/13, 0xd}], 0x6, 0x0, 0x0, 0x3f}, 0xd8d}], 0x4, 0x2003, &(0x7f0000001c80)={r1, r2+10000000}) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x4, 0x800, 0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000029c0)=ANY=[@ANYBLOB="08000000000000000a004e200700000000000000000000000000007a82913a000080000000000000000000000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000cf31758cdaca35acdb746c1400000000000000000000000000030000000a004e21090000ff01000000000000000000000000000000070000faad0793de87e8aa4e7a39045a3200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e32c81ffa09e8c21a2b39c9c65258f9433162b8025d107f2a2ed8e82aa8d13c53f34853d166086012ab3fe1f584c1efa6af04e039557cb9f120f81ee233a3702de1cb73b6758038898d72bbebdc27e645cd5d635988f2f1077e4981acbd2d0b866740da7e3406ddd7a68e3e44e632fd476f8a53ed622796a18d5eb8dd87d8715bf8c2d7adb129234880bc88482562ba63cd7c1b294ee5accd9769ca2aabf00b32bc7dd548f3387f86361cff3de3c705002c289500c2ab832c5e50ef2ad197a3661f0cbf9b753efd8fadf3745ef02c5f03f889cf83f0f441c474abf0505c451bf1ff34cf6d5dfc12e5f2f08e5bbd5bb7454b8cccb28ca3f1d99701804e1d1067efd76aff2b9c82c642fb8ec52aff84862bd0054a69cd3710c7b03407519863c70659d091b7be2c345973d0f7fb99c1660145a2224ba73d50a0507d14f7d563283d7692c63131b94a1cb97335d98ac738b443a93563eb55f24dde7684361048341f9b95ca00fe159b57b1cd3feed7b99fd290ea97533966e4d5b6907029f130ad03923f7a21e01b1ffb6b2c65e18a2820b515f4636ec2624933e706efdbd1c71621a8229b59221e993a46713c7130948b4f5c6ef106322d5a5a55f40b09f6a3d70a9e3e617bb6066dc450fe62edc7496c8e91519a1a41d81ad7f24dc4a815a2e5ed991068c937870d898edbb6f52f33409cde078f6337f6a9ebb4ba567f12a8b83b5ae507d0fc90ab2103722c8eaa11089c12aa1043310eb8b290afccb4a52491659ee4d1e9c729c0bf7aa7edf3a2f807a1d7b0fb33ab1ca7b0ed75aedf483922697ede8d607a48fb6182c668ea50c8227d86b3d64cb409764199739a0e45558579431f76c2ccc10b5d501e86318f91010708759bfcc04e0efeebe2a1d05cea4ee9fc00140c583ae7b8468d3a12062112bb58819967bdba4b611765d381ad5e4dc88e6a158f763f7ce80b9a2b396760205974947bd7e548485c2027ffd6a784a16b1d225f3079ef8b83e598588ec1c8dc54bd3bcb0c105db8e22b4f5337f20e91b2192627668b6774c8ce847420953e3e7df6090930f63a58129bdbeacd61020b7466b749e34edc3482e90c459d55635feeda2a9c580dd8d2f6d8862bc7fd721c552f0430a06ed3309b1e4777fbbb39b88cfaa0db4ffcdd0c45efa81ccfa25323fb0b911e792364a2f01f36b093e891c84b81a89f00e1fd06c801b2e244eeea95491b29af8dd81d28978d2ebbeb61a4313a34b6d727b7e36ba051a119dce23ae162d08c8dc77de0e5cf536c829e9505a2c7a2f7434c713b79895eaea44bf8d43506b9b280f6a280a42773f0b6c5b2fd97b5b73c406d6d133f24cecf16195908fa865f801db52964080c10568649271264d15a67df3f58a1a7de319a51a7e55f12b3e5bfca032755c15493d276fce41b115bfb83f8ae3fe5d0b9de3bcc15deae6d15dddd2025bf202a99c4ab79225fe6d09cff9ccbf20f0710931f"], 0x1) socket$inet6(0xa, 0x8080e, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000001d00)="0a5cc804000000e8ffffff") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x26cccdd171dc4ff0, r3, 0x0) r5 = dup(r3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001f80)=@req={0x10000, 0x401, 0x8cba, 0x5}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001d40)={0x20}, 0x7585e660) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3}, 0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r6, 0x94d) fcntl$addseals(r6, 0x409, 0x4) r7 = getpid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000001cc0)=r7) ioctl$TCSETA(r6, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 03:35:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:35:01 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{}, {0x0, 0x5}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) timerfd_gettime(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 03:35:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 03:35:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) 03:35:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000020000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 03:35:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 03:35:02 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:35:02 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x88002000, 0x0, 0x0, 0x0, 0x0) 03:35:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000020000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 03:35:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:02 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 03:35:02 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x88002000, 0x0, 0x0, 0x0, 0x0) 03:35:02 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400000000006008, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 03:35:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000020000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 03:35:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, &(0x7f0000000180)=""/116, 0x74, 0x61}, 0x62}, {{0x0, 0x83f98c137aec06d3, &(0x7f0000000600)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f0000000500)=""/242, 0xf2}], 0x10000000000000d1, &(0x7f0000000640)=""/33, 0x21, 0x2}, 0x7ff}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/174, 0xae}], 0x1, &(0x7f0000000800)=""/4096, 0x1000, 0x2}, 0x2}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/48, 0x30}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/7, 0x7}, {&(0x7f00000019c0)=""/171, 0xab}, {&(0x7f0000001a80)=""/13, 0xd}], 0x6, 0x0, 0x0, 0x3f}, 0xd8d}], 0x4, 0x2003, &(0x7f0000001c80)={r1, r2+10000000}) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x4, 0x800, 0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x8080e, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000001d00)="0a5cc804000000e8ffffff") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x26cccdd171dc4ff0, r3, 0x0) r5 = dup(r3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001f80)=@req={0x10000, 0x401, 0x8cba, 0x5}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001d40)={0x20}, 0x7585e660) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3}, 0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r6, 0x94d) fcntl$addseals(r6, 0x409, 0x4) r7 = getpid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000001cc0)=r7) ioctl$TCSETA(r6, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 03:35:03 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x88002000, 0x0, 0x0, 0x0, 0x0) 03:35:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032200100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000020000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 03:35:03 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x88002000, 0x0, 0x0, 0x0, 0x0) 03:35:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="00002abd7000fedbdf2502000000080004000100000008000600060000003000010014000300ac1414bb000000000000000000000000080008000600000008000b007369700008000900130000000800edff88040000080005000300000028f8c67bcaba31c8dfb2000008000500e00000011400060000000000000000000000aa08000400090000000c00020008000b000a0000006047d9789d055a094dfc4ebdb87f97498dad097f050000009778f8a80a09da11459b15bab55b345144055bd8109597ea5882525f7204f656d74165ebc9f1a22ff8048ad32410a010e1ee646de375938f84e59d776e7537362f5502119fa99a6a02367d2648b477d5bba4302680c91671ba31b6b13d0e2211b29a7fe23c78123b22a71b94e763dffdd4409eb3ee3ddf4cb56312e0895909d1818fd897a7487434ee04c2caf277f4d02b14b3ad3640d0775c432ebf8a8adfcfe5a818947ece7b201663330d2858ad995fc0fedc8c971098cf8244f789f5dde2a39f5953b42622bcb55f639a66e0b16a023c9c155c0491e967"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:35:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, &(0x7f0000000180)=""/116, 0x74, 0x61}, 0x62}, {{0x0, 0x83f98c137aec06d3, &(0x7f0000000600)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f0000000500)=""/242, 0xf2}], 0x10000000000000d1, &(0x7f0000000640)=""/33, 0x21, 0x2}, 0x7ff}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/174, 0xae}], 0x1, &(0x7f0000000800)=""/4096, 0x1000, 0x2}, 0x2}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/48, 0x30}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/7, 0x7}, {&(0x7f00000019c0)=""/171, 0xab}, {&(0x7f0000001a80)=""/13, 0xd}], 0x6, 0x0, 0x0, 0x3f}, 0xd8d}], 0x4, 0x2003, &(0x7f0000001c80)={r1, r2+10000000}) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x4, 0x800, 0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x8080e, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000001d00)="0a5cc804000000e8ffffff") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x26cccdd171dc4ff0, r3, 0x0) r5 = dup(r3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001f80)=@req={0x10000, 0x401, 0x8cba, 0x5}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001d40)={0x20}, 0x7585e660) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3}, 0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r6, 0x94d) fcntl$addseals(r6, 0x409, 0x4) r7 = getpid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000001cc0)=r7) ioctl$TCSETA(r6, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 03:35:03 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000033c000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 03:35:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/17, 0x11}], 0x1, &(0x7f0000000180)=""/116, 0x74, 0x61}, 0x62}, {{0x0, 0x83f98c137aec06d3, &(0x7f0000000600)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f0000000500)=""/242, 0xf2}], 0x10000000000000d1, &(0x7f0000000640)=""/33, 0x21, 0x2}, 0x7ff}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/174, 0xae}], 0x1, &(0x7f0000000800)=""/4096, 0x1000, 0x2}, 0x2}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/16, 0x10}, {&(0x7f00000018c0)=""/48, 0x30}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/7, 0x7}, {&(0x7f00000019c0)=""/171, 0xab}, {&(0x7f0000001a80)=""/13, 0xd}], 0x6, 0x0, 0x0, 0x3f}, 0xd8d}], 0x4, 0x2003, &(0x7f0000001c80)={r1, r2+10000000}) syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x4, 0x800, 0x5, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6(0xa, 0x8080e, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000001d00)="0a5cc804000000e8ffffff") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x26cccdd171dc4ff0, r3, 0x0) r5 = dup(r3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001f80)=@req={0x10000, 0x401, 0x8cba, 0x5}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000001d40)={0x20}, 0x7585e660) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3}, 0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r6 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r6, 0x94d) fcntl$addseals(r6, 0x409, 0x4) r7 = getpid() ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000001cc0)=r7) ioctl$TCSETA(r6, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ioctl$KIOCSOUND(r5, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) 03:35:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f00000001c0)="4da179b45a8dc7e3c8296c31f952800a73e083dc49d3a2e761bae557ef999b2cfaeddca0a017074ff6b3398a077674651f36462ae26b650a6db3ae2d7f0b8c2b30a3e3c036eadef0a7cff83f6a1d3ce5a67688", 0x53, 0x0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000540)="e91f4fd182b2f55c3f436fd65bbc61498b6a98cc1db3cf60650fc8ffbefa741f17b0a9ec8a37d667d4b8a4e5ecc8e47d82c129d29192c3a01b3162d1d6dbc94abf41711a4540ed892e34f87693b169836fd28ef866726574bcd8d3fdc8ad45", 0x0, 0x2}, 0x20) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000380)={0xbc7c}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) write$binfmt_aout(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x901) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) exit(0x70) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') timer_create(0x9, 0x0, &(0x7f0000000300)) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x2) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000400)="069ab4ca8e980a2582c0c4948ec79e272329ff0ee09a3f679fae9533e6b4177ed718300eb334fc9a832d60e1d4a0c374430f12ef4c9ddb1ddfd3fcacb4926f91f6cd875d5ffecfddb94c16358e26736c8b2c8db87267f27a029e7a8ba86371e42365f332f13c8d535473e3a47f87bc3770ec40bfd54aca80d9a5a31205185661c0f085e1ba48") ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@remote, @multicast2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r4, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:35:03 executing program 4: symlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', &(0x7f0000000440)='./file1\x00') mknod(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000580)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) open$dir(0x0, 0x841, 0x0) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 03:35:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$ppp(r1, 0x0, 0x0) 03:35:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$ppp(r1, 0x0, 0x0) 03:35:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000240)=""/2, &(0x7f0000000080)=0x2) 03:35:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$ppp(r1, 0x0, 0x0) 03:35:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@empty]}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$ppp(r1, 0x0, 0x0) 03:35:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 03:35:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f00000002c0), 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x9, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {0x5, 0xe82, 0xd8d8, 0x9}, {0x1, 0xdc6, 0x8, 0xffff}, {0x2, 0x8, 0x10001, 0x80}, {0x81, 0x2, 0x0, 0x4638147a}, {0x0, 0x1ff, 0x3, 0x7}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x49) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x1, 0xa028}) listen(r2, 0x37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) exit(0x0) 03:35:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000080)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x8, 0x0, 0x0}, 0x2c) exit_group(0x0) 03:35:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00', 0x2761, 0x0) 03:35:05 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setreuid(r0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8000000000000a, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) accept4$inet6(r1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, r0, 0x0) 03:35:05 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:05 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:05 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000400f90001000000200000aae20d"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 03:35:05 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x6080, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000440)='/\a\x15\xd3\x8f\x98\xf2m)\x92\xdf\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380)=r0, 0x4) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000800)=ANY=[@ANYBLOB="01000400d4cb8d97b4d5000000fa3afd27fffffffbd4cbaaaa02001bc258c7d4436239f421cec829b04a14a6f95b1c774e6e38ba2f1358edfd120b6cb30180cc07ae6cad4d46a764b277a9a9f64c2924a148a2a41be7f2085ff9ac4e582b1f6c7771fffb6f8f9125ba5ca828024fffbc61b85ead407bdf97615c57530e480e96bc64ae49986301f6dee7f08b14e64f62dd91256898da5d34e13acd0e7661762ef89ccab2"]) 03:35:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)=ANY=[]) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x8010, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x6}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(0x0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x440, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x7) connect(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @loopback}, 0x3, 0x1, 0x3, 0x4}}, 0x80) listen(r1, 0x80) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xfdd6, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000840)="e748dedf3de8cf8e03f690f46f7b670bc3ddea227cd5f90260a87fe0bfebbe1ee80bfa4a46f6157beb27c34fbacd373330b67ddb493bef6686b3c66fb517dad4e76dbac5d1", 0x45) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x20000000000000ff}) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:35:06 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:06 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x615, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000007, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:35:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000040}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) 03:35:07 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:35:07 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:07 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40001, 0x0) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') connect$inet6(r2, &(0x7f0000000800)={0xa, 0x4e21, 0x0, @remote}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)={0x0, 0x0, 0x2, 0x6}) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r3, &(0x7f0000000180)="70bd897262f0b1f70aadef044fd03c0e686633c5f44142d10ab56513d7c7fa4f04e901ffb1512dbd3bd8ae158284c46872eb5bbf97971be564d289bce9a41c6a76c779fbeebcf3e87c9f829d0816affb7e397b750ed3054c53656ea434d4a8b943adedcaac9c7256b9170899cf813050352f6ccca1aa254acdc8f43dc768dfa7e26c0d8de1ade7f1996b2db84cced8ea991bf2ee67445c530f8a4347c0ed08b4504fdf161f3d9952db915fdd517b1ea76657cc18f7e6d9d127dba05fcb2291d59a6760855e550f4f4bba167cc9e10927450231dcd1c3b43f0b354ccd3085209fb19faa95972ba154e2890a26d4b9cfc930d665693d37f48ed382130e0a", 0x0}, 0x18) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)=""/170, &(0x7f0000000500)=0xaa) 03:35:07 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:08 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 03:35:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x54ee8a71, 0x0, 0x0, 0x0, 0x9, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 03:35:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) open$dir(&(0x7f00000001c0)='./file0\x00', 0x1767125ef25b9385, 0x0) 03:35:08 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000180), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:35:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64\x00', 0x0, 0x0, 0x0) memfd_create(0x0, 0x1) 03:35:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 03:35:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x18f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f1, 0x0) 03:35:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r0, 0x1) 03:35:09 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:35:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r3, r4/1000+30000}, {0x0, 0x2710}}, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000240)={0xf, 0x2, 0xffffffff, 0x2}, 0x10) r6 = gettid() ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x7, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/210) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getpriority(0x1, r6) 03:35:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r3, r4/1000+30000}, {0x0, 0x2710}}, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000240)={0xf, 0x2, 0xffffffff, 0x2}, 0x10) r6 = gettid() ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x7, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/210) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getpriority(0x1, r6) 03:35:09 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000340)={0x37, 0x3, 0x0, {0x3, 0x16, 0x0, '/selinux/checkreqprot\x00'}}, 0x37) 03:35:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:35:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x802c2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@context={'context', 0x3d, 'system_u'}}]}) 03:35:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x80000001) r3 = open(0x0, 0x103080, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7}, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback, 0x81}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000600)={0x11, 0xff, r4, 0x1, 0xc2, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) keyctl$update(0x2, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x0, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r5, 0x10, 0x0, 0x8200003) 03:35:09 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 03:35:09 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) [ 3083.043707] SELinux: security_context_str_to_sid(system_u) failed for (dev bpf, type bpf) errno=-22 03:35:09 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 03:35:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r3, r4/1000+30000}, {0x0, 0x2710}}, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000240)={0xf, 0x2, 0xffffffff, 0x2}, 0x10) r6 = gettid() ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x7, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/210) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getpriority(0x1, r6) 03:35:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 03:35:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x80000001) r3 = open(0x0, 0x103080, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7}, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback, 0x81}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000600)={0x11, 0xff, r4, 0x1, 0xc2, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) keyctl$update(0x2, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x0, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r5, 0x10, 0x0, 0x8200003) 03:35:10 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) fcntl$setpipe(r2, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1004000000016) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 03:35:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x80000001) r3 = open(0x0, 0x103080, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7}, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback, 0x81}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000600)={0x11, 0xff, r4, 0x1, 0xc2, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) keyctl$update(0x2, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x0, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r5, 0x10, 0x0, 0x8200003) 03:35:10 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) chdir(0x0) symlink(&(0x7f0000000700)='./file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 03:35:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r3, r4/1000+30000}, {0x0, 0x2710}}, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000240)={0xf, 0x2, 0xffffffff, 0x2}, 0x10) r6 = gettid() ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x7, 0x7fffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/210) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getpriority(0x1, r6) 03:35:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:35:10 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:10 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1000000800000009) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0, 0x0, 0x5}}], 0x1, 0xc0c0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x80000001) r3 = open(0x0, 0x103080, 0x1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) keyctl$update(0x2, 0x0, 0x0, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x7}, 0xb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback, 0x81}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) connect$packet(r1, &(0x7f0000000600)={0x11, 0xff, r4, 0x1, 0xc2, 0x6, @broadcast}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) keyctl$update(0x2, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x0, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r5, 0x10, 0x0, 0x8200003) 03:35:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=@updpolicy={0xb8, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback={0xf00000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 03:35:10 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:10 executing program 5: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) geteuid() write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! .ofile0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000140), 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getgroups(0x3, &(0x7f0000000d80)=[0xee01, 0x0, 0xee01]) getgid() fcntl$getownex(r0, 0x10, 0x0) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180), 0xc, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="ff7f0000"], 0x4, 0x4008045}, 0x8000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) dup(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 03:35:10 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:11 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") syz_open_procfs(0x0, &(0x7f0000000100)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\x11\x0e\xa3\xddNg\xac*SV\x1c\xc2AJ\x9d\xdb1\b\xae') 03:35:11 executing program 0: epoll_create(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 03:35:11 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x404000, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) pipe2(&(0x7f0000000000), 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 3084.487330] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 3084.596676] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3084.603696] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3084.610761] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3084.617807] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3084.625076] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3084.639805] selinux_nlmsg_perm: 390 callbacks suppressed [ 3084.639846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28271 comm=syz-executor0 [ 3084.655354] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.655440] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.655509] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.657387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.658667] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.658736] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.658803] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.658882] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.658964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=28285 comm=syz-executor2 [ 3084.661006] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3084.831433] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3084.941224] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3085.011604] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3085.112411] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3085.270122] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 3085.312976] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3085.320069] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3085.327180] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3085.334278] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3085.341559] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3085.363105] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3085.393355] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! 03:35:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:35:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x404000, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) pipe2(&(0x7f0000000000), 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 03:35:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_group_source_req(r2, 0x29, 0x10000000005, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 03:35:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xffffffff) 03:35:12 executing program 4: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x4a, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x13, 0x20000000000004, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.evm\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="0503027c23c95b800dfd30ffffffff8c354782b876f54e288e44cef03b3b6ec519f69e9ca5e4aa9bbf58784f0619cff7015aee595ae0b0793cabd8739cded4313f112e05e049886820abba6c000000fc1a060f98ee35eca25dbd2623ed6aeed3bfbb07cba2368901d59440606b6c402fbfe673555ec3e8fffb932d556f00a5c47fd18c1cd61d08bc7973827bc3f8ca7ceec95af2f822def5f54a000067cd914998b35d1cf3dd000000000000000000000000"], 0x1, 0x2) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) readahead(r1, 0xffffffff, 0x6) write(r1, &(0x7f0000000b80)="411dc00ed79e9dd7ecbd2f6c422434de13189612424e5a04abb8f5cf6ab960a1628bea7d0d3682cac225512596c0f3340c887935ccd76c25384e6aeb961316b804340f7a6f40dab741ff26248955cf1ddc", 0x51) bind$inet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000005b40)={&(0x7f0000003800)=@sco={0x1f, {0x6, 0x100000001, 0x4, 0x1000, 0xe4, 0xfc2}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003900)="4d73d21917e4b0b348e73852fb3b647f47de14be2cd97e31e1f9f654a5b7dd10feb30596fc806b1155853dfeefbfc88e99bf4a172c8dd369d3f5c23af0109094fa20abea9596e8c4dbcd866a3c315cc8126ce4e06e", 0x55}], 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) lsetxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="ff00"], 0x0, 0x0, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000036c0)=""/218, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x2, 0x0) write$selinux_load(r3, &(0x7f0000000380)={0xf97cff8c, 0x8, 'SE Linux', "b471f4bbafc2a5dcb54919a8bfc4a19e488f5ebf8eac0b95de17af3956ae6a265659d9ce7a1e65026304178a1b813245c5a93356fad60a2ad53a95a56f0827104a373b430dac924ee66ec9797d48968c653de21172d45ab50f9f20ca1d4c7a"}, 0x6f) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f0000003540)=[{{&(0x7f0000000e40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001100)=[{0x0}], 0x1, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000001480)=@alg, 0x80, &(0x7f0000002840)=[{&(0x7f0000001500)=""/126, 0x7e}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/58, 0x3a}, {&(0x7f00000016c0)=""/216, 0xd8}, {&(0x7f00000017c0)=""/34, 0x22}], 0x5, &(0x7f00000028c0)=""/168, 0xa8}, 0xcd}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002a00)=""/44, 0x2c}, {&(0x7f0000002a40)=""/91, 0x5b}, {&(0x7f0000002ac0)=""/242, 0xf2}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x7, &(0x7f0000002f40)=""/93, 0x5d, 0xb0}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/232, 0xe8, 0x4}, 0x6205cde9}], 0x5, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000cc0)='\xb6\xd0\x8b\rQ\xad\a\xf80{\xcd\xd4\xdbi\x8a\x83`]\xb0Z\xe1V\x19^\x8dr\xde9\xff\xabF\x0f\xd3x\n\xa0\xca\xee\xe4q}\xdd6\xc70\xe6\x0f\xe2+0~`\x1d\xd7y>\xe7\x16\xbf\xf2\aE\xbb7l\xe3|\xf3:\xd5\xf5[\xf3\xdd\x80\x92!\x82\xa3\xe25\x875\xbc\x8c\xecAz\x16\x88\xab6K`\xc7\x8c\x0e\xa6\\\xf9\xe9\xa3%\xac\xf1\x97\xf2\xe6-\x93\x8b\xee\xbd\x1f(\xe4*<\xd5\xa80\x1b\xd8;\a=\xed.\x8c~\xb3E%b\xd39\xa4\x82\xd9\xc5\xcc,\xeb\x0e\x03\x84\x8c5t\xc3\xf5K\x94\x97\xbe\x92\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$packet_int(r4, 0x107, 0xb, 0x0, 0xfffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0xfffffffffffffffc, 0x0, @local, 0x4}, 0x3d) 03:35:12 executing program 0: epoll_create(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) [ 3085.453806] ip6_tunnel: l0 xmit: Local address not yet configured! 03:35:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x404000, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) pipe2(&(0x7f0000000000), 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 3085.536139] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready 03:35:12 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x404000, 0x0) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) pipe2(&(0x7f0000000000), 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffff9c, 0x1, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 3085.665871] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3085.675886] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3085.682959] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3085.689987] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3085.697013] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:35:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)='u\x856\xf9;\x82V\xc0\x00\xc7i\xdc7\xb7;\x9c\x17\x04!\xb5\x98\x83\xf6e\x173\xbb\x00\'\xbe\x00\x00\x00\x00\xaaB\xe0\x06K\x14\x80\x00\x00\x004\xbeg\x19\xe2$\xfa\xa4PY\n\xce\xd0+_\xfd\x114\xbb0*\xc9\x81\x96\x89\x1d\xd4CV\x02H\xd1,9\x18s\xbf\t\xf6\xcb\\-\x8b~\xde7\x89\x10E\x8e\x81\x88\x17S;\xf6\x01e\xcb\xc5k\xb8\xc2\x94J\x1f\xcf\x0e^!\'\x11\x92_xg\r\xd54\xf2\x83\'Q\xdc\xd4\xc6\xff\xabd\xb2wd\xdd\xf4\x83\xe2o($-\x1dn\xe4E,[\xd2dy\x8f\xe2:\xc9\x9d#@\xf2i\xfeQ\x05O', 0x0) write(r1, &(0x7f0000000380)="ec", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x5, {{0x2, 0x0, @multicast2}}}, 0x207) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)) [ 3085.766431] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3085.828195] ip6_tunnel: l0 xmit: Local address not yet configured! 03:35:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x20800000bf) 03:35:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0x407000}]) io_getevents(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) lseek(r0, 0x0, 0x4) 03:35:12 executing program 5: r0 = socket$inet6(0xa, 0x20000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x233) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) dup2(r0, r1) [ 3086.058868] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3086.119434] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3086.179985] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 03:35:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:35:13 executing program 5: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:13 executing program 4: r0 = socket$unix(0x1, 0x400000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:35:13 executing program 0: epoll_create(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 03:35:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @mss], 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) keyctl$revoke(0x3, r5) write$FUSE_INIT(r0, &(0x7f00000012c0)={0x50, 0xfffffffffff7fffe, 0x1, {0x7, 0x1b, 0x0, 0x3, 0x80, 0x98a, 0x1012, 0x10000000000008}}, 0x50) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000002c0)=""/4096) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x3, 0x9}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000002380)={0xffffffff, 0x5}) read$FUSE(r2, &(0x7f00000037c0), 0xfffffffffffffcb0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000023c0)={0xffffffffffffdf01, 0x5}) write$apparmor_current(0xffffffffffffffff, 0x0, 0xffffffffffffffc2) perf_event_open(&(0x7f0000002500)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(r3, &(0x7f00000025c0)='net/ipx\x00') writev(r6, &(0x7f0000000080), 0x100000000000012e) read$FUSE(r2, &(0x7f0000001340), 0x1000) fdatasync(r0) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000180)) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000002440)={0x2, &(0x7f0000002400)=[{0x0, 0xfffffffffffffff8, 0x80000001, 0xf24}, {0x101, 0x996b, 0x9, 0x7}]}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000002340)={0x0, 0x5268199108ee6820, 0x140000000, 0xfe84}) perf_event_open$cgroup(&(0x7f00000049c0)={0x0, 0x70, 0x4058000000000000, 0x6, 0xffffffffffffffff, 0x20, 0x0, 0x9f, 0x8000, 0xa, 0xeb, 0x5, 0x2, 0x7f, 0x0, 0x0, 0x3, 0x4, 0x0, 0x7, 0x9, 0x6, 0x0, 0x75d4, 0x2f, 0x0, 0x3ff, 0x0, 0x48, 0x3, 0x2, 0x7, 0x7fffffff, 0x2, 0x7, 0x3, 0x3, 0xfffffffffffffff7, 0x0, 0x1f, 0x4, @perf_config_ext={0x55, 0x5}, 0x400, 0x402, 0x0, 0x6, 0x1f, 0x7, 0x2d}, r2, 0xe, r2, 0x4) perf_event_open(&(0x7f0000004a80)={0x3, 0x70, 0xff, 0x4, 0x1a9c, 0x100000000, 0x0, 0xffffffff, 0x8055, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1ff, 0xb6, 0x9, 0x90, 0xfffffffffffffff8, 0x8, 0x8, 0x6, 0x7, 0x1, 0x0, 0x1, 0xffffffff, 0x1ff, 0x5d2, 0x7, 0x401, 0x291, 0x4, 0x0, 0xe19, 0xffffffff80000001, 0x1215ec8b, 0x0, 0x0, 0x6, 0x3, @perf_bp={0x0, 0x1}, 0x4, 0x4226, 0x5, 0x7, 0x4, 0x1, 0x95d5}, r3, 0xc, r0, 0x1) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 03:35:13 executing program 1: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[&(0x7f0000000700)='system.posix_acl_default\x00'], &(0x7f0000000a00), 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000880)={0xa, 0x4e22, 0xff, @mcast1, 0xaa3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'ip6gretap0\x00'}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000280)={0x0, 0x1, {0x0, 0x7, 0x6, 0x7, 0x6, 0xfd35, 0x5, 0xf1}}) exit(0xffffffffa0018000) 03:35:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) 03:35:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) close(r1) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="fc", 0x1}], 0x1, 0x0) [ 3087.237299] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready 03:35:13 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) [ 3087.339505] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3087.349787] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3087.356795] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3087.363822] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3087.370831] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:35:14 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x100000000, 0x20000000400000, 0x1, 0x800, 0x1, [{}]}) socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5401, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xd1) [ 3087.602867] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3087.957068] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3087.984967] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:35:14 executing program 0: epoll_create(0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r3, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 03:35:14 executing program 5: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3088.172768] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 3088.267237] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3088.274351] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3088.281441] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 3088.288776] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3088.295875] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3088.690733] ip6_tunnel: l0 xmit: Local address not yet configured! [ 3088.864100] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 3089.063769] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 3089.070855] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 3089.145300] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:35:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:35:16 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 03:35:16 executing program 1: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @mss], 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) keyctl$revoke(0x3, r5) write$FUSE_INIT(r0, &(0x7f00000012c0)={0x50, 0xfffffffffff7fffe, 0x1, {0x7, 0x1b, 0x0, 0x3, 0x80, 0x98a, 0x1012, 0x10000000000008}}, 0x50) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000002c0)=""/4096) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x3, 0x9}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000002380)={0xffffffff, 0x5}) read$FUSE(r2, &(0x7f00000037c0), 0xfffffffffffffcb0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000023c0)={0xffffffffffffdf01, 0x5}) write$apparmor_current(0xffffffffffffffff, 0x0, 0xffffffffffffffc2) perf_event_open(&(0x7f0000002500)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(r3, &(0x7f00000025c0)='net/ipx\x00') writev(r6, &(0x7f0000000080), 0x100000000000012e) read$FUSE(r2, &(0x7f0000001340), 0x1000) fdatasync(r0) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000180)) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000002440)={0x2, &(0x7f0000002400)=[{0x0, 0xfffffffffffffff8, 0x80000001, 0xf24}, {0x101, 0x996b, 0x9, 0x7}]}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000002340)={0x0, 0x5268199108ee6820, 0x140000000, 0xfe84}) perf_event_open$cgroup(&(0x7f00000049c0)={0x0, 0x70, 0x4058000000000000, 0x6, 0xffffffffffffffff, 0x20, 0x0, 0x9f, 0x8000, 0xa, 0xeb, 0x5, 0x2, 0x7f, 0x0, 0x0, 0x3, 0x4, 0x0, 0x7, 0x9, 0x6, 0x0, 0x75d4, 0x2f, 0x0, 0x3ff, 0x0, 0x48, 0x3, 0x2, 0x7, 0x7fffffff, 0x2, 0x7, 0x3, 0x3, 0xfffffffffffffff7, 0x0, 0x1f, 0x4, @perf_config_ext={0x55, 0x5}, 0x400, 0x402, 0x0, 0x6, 0x1f, 0x7, 0x2d}, r2, 0xe, r2, 0x4) perf_event_open(&(0x7f0000004a80)={0x3, 0x70, 0xff, 0x4, 0x1a9c, 0x100000000, 0x0, 0xffffffff, 0x8055, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1ff, 0xb6, 0x9, 0x90, 0xfffffffffffffff8, 0x8, 0x8, 0x6, 0x7, 0x1, 0x0, 0x1, 0xffffffff, 0x1ff, 0x5d2, 0x7, 0x401, 0x291, 0x4, 0x0, 0xe19, 0xffffffff80000001, 0x1215ec8b, 0x0, 0x0, 0x6, 0x3, @perf_bp={0x0, 0x1}, 0x4, 0x4226, 0x5, 0x7, 0x4, 0x1, 0x95d5}, r3, 0xc, r0, 0x1) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 03:35:16 executing program 5: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:35:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = socket$packet(0x11, 0x3, 0x300) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) [ 3089.793123] ================================================================== [ 3089.800526] BUG: KASAN: use-after-free in ip_check_defrag+0x571/0x5b0 [ 3089.807094] Write of size 4 at addr ffff880163c51a9c by task syz-executor0/28415 [ 3089.814621] [ 3089.816249] CPU: 1 PID: 28415 Comm: syz-executor0 Not tainted 4.9.154+ #23 [ 3089.823246] ffff8801db707a68 ffffffff81b47411 0000000000000001 ffffea00058f1440 [ 3089.831301] ffff880163c51a9c 0000000000000004 ffffffff824a4c01 ffff8801db707aa0 [ 3089.839358] ffffffff81502615 0000000000000001 ffff880163c51a9c ffff880163c51a9c [ 3089.847407] Call Trace: [ 3089.849982] [ 3089.852042] [] dump_stack+0xc1/0x120 [ 3089.857433] [] ? ip_check_defrag+0x571/0x5b0 [ 3089.863485] [] print_address_description+0x6f/0x238 [ 3089.870146] [] ? ip_check_defrag+0x571/0x5b0 [ 3089.876203] [] kasan_report.cold+0x8c/0x2ba [ 3089.882169] [] __asan_report_store4_noabort+0x17/0x20 [ 3089.889004] [] ip_check_defrag+0x571/0x5b0 [ 3089.894879] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3089.900583] [] ? check_preemption_disabled+0x3c/0x200 [ 3089.907418] [] ? retint_kernel+0x2d/0x2d [ 3089.913125] [] packet_rcv_fanout+0x51e/0x5f0 [ 3089.919665] [] ? fanout_demux_rollover+0x4b0/0x4b0 [ 3089.926242] [] __netif_receive_skb_core+0xba6/0x2990 [ 3089.932989] [] ? dev_loopback_xmit+0x430/0x430 [ 3089.939224] [] ? process_backlog+0x3ca/0x610 [ 3089.945276] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3089.952023] [] ? check_preemption_disabled+0x3c/0x200 [ 3089.958861] [] ? process_backlog+0x190/0x610 [ 3089.964909] [] __netif_receive_skb+0x58/0x1c0 [ 3089.971047] [] process_backlog+0x1e8/0x610 [ 3089.976923] [] ? process_backlog+0x190/0x610 [ 3089.982971] [] net_rx_action+0x3aa/0xdd0 [ 3089.988677] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3089.995249] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3090.003129] [] __do_softirq+0x22d/0x964 [ 3090.008751] [] ? ip_finish_output2+0x6b7/0x1280 [ 3090.015061] [] do_softirq_own_stack+0x1c/0x30 [ 3090.021189] [ 3090.023246] [] do_softirq.part.0+0x62/0x70 [ 3090.029144] [] __local_bh_enable_ip+0xce/0xe0 [ 3090.035283] [] ip_finish_output2+0x6ea/0x1280 [ 3090.041425] [] ? ip_do_fragment+0x1859/0x1f30 [ 3090.047560] [] ? ip_send_check+0xb0/0xb0 [ 3090.053263] [] ? ip_send_check+0xb0/0xb0 [ 3090.058965] [] ip_do_fragment+0x1859/0x1f30 [ 3090.064928] [] ? ip_send_check+0xb0/0xb0 [ 3090.070635] [] ip_fragment.constprop.0+0x14b/0x200 [ 3090.077236] [] ip_finish_output+0x7cb/0xce0 [ 3090.083198] [] ip_output+0x1ec/0x5b0 [ 3090.088558] [] ? ip_output+0x287/0x5b0 [ 3090.094089] [] ? ip_mc_output+0xcb0/0xcb0 [ 3090.099883] [] ? ip_fragment.constprop.0+0x200/0x200 [ 3090.106631] [] ? dst_release+0x73/0xb0 [ 3090.112173] [] ? __ip_make_skb+0xec5/0x1700 [ 3090.118137] [] ip_local_out+0x9c/0x180 [ 3090.123678] [] ip_send_skb+0x3e/0xc0 [ 3090.129034] [] ip_push_pending_frames+0x64/0x80 [ 3090.135344] [] raw_sendmsg+0xbf3/0x23e0 [ 3090.140962] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 3090.147365] [] ? mark_held_locks+0xb1/0x100 [ 3090.153329] [] ? retint_kernel+0x2d/0x2d [ 3090.159030] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3090.165863] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.172694] [] ? retint_kernel+0x2d/0x2d [ 3090.178402] [] ? lock_release+0x54a/0xc30 [ 3090.184198] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.191027] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.197877] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.204742] [] ? inet_sendmsg+0x143/0x4d0 [ 3090.210542] [] inet_sendmsg+0x202/0x4d0 [ 3090.216170] [] ? inet_sendmsg+0x76/0x4d0 [ 3090.221881] [] ? inet_recvmsg+0x4d0/0x4d0 [ 3090.227677] [] sock_sendmsg+0xbe/0x110 [ 3090.233203] [] kernel_sendmsg+0x44/0x50 [ 3090.238820] [] sock_no_sendpage+0x116/0x150 [ 3090.244781] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 3090.251268] [] ? lock_release+0x54a/0xc30 [ 3090.257061] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.263904] [] ? inet_sendpage+0x14a/0x520 [ 3090.269787] [] inet_sendpage+0x3bc/0x520 [ 3090.275491] [] ? inet_sendpage+0x7c/0x520 [ 3090.281280] [] kernel_sendpage+0x95/0xf0 [ 3090.286981] [] ? inet_getname+0x3b0/0x3b0 [ 3090.292773] [] sock_sendpage+0x8b/0xc0 [ 3090.298304] [] ? kernel_sendpage+0xf0/0xf0 [ 3090.304180] [] pipe_to_sendpage+0x28d/0x3d0 [ 3090.310149] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3090.316980] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3090.323377] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 3090.330555] [] __splice_from_pipe+0x351/0x790 [ 3090.336689] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3090.343101] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3090.349493] [] splice_from_pipe+0x108/0x170 [ 3090.355460] [] ? splice_shrink_spd+0xb0/0xb0 [ 3090.361510] [] ? security_file_permission+0x8f/0x1f0 [ 3090.368272] [] generic_splice_sendpage+0x3c/0x50 [ 3090.374690] [] ? splice_from_pipe+0x170/0x170 [ 3090.380827] [] SyS_splice+0xddd/0x1440 [ 3090.386357] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3090.393191] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3090.399766] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3090.406162] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3090.412561] [] do_syscall_64+0x1ad/0x570 [ 3090.418261] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3090.425168] [ 3090.426786] Allocated by task 28415: [ 3090.430493] save_stack_trace+0x16/0x20 [ 3090.434474] kasan_kmalloc.part.0+0x62/0xf0 [ 3090.438788] kasan_kmalloc+0xb7/0xd0 03:35:17 executing program 1: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3090.442490] kasan_slab_alloc+0xf/0x20 [ 3090.446368] kmem_cache_alloc+0xd5/0x2b0 [ 3090.450426] skb_clone+0x122/0x2a0 [ 3090.453960] ip_check_defrag+0x2d9/0x5b0 [ 3090.458012] packet_rcv_fanout+0x51e/0x5f0 [ 3090.462234] __netif_receive_skb_core+0xba6/0x2990 [ 3090.467153] __netif_receive_skb+0x58/0x1c0 [ 3090.471466] process_backlog+0x1e8/0x610 [ 3090.475517] net_rx_action+0x3aa/0xdd0 [ 3090.479396] __do_softirq+0x22d/0x964 [ 3090.483185] [ 3090.484804] Freed by task 28415: [ 3090.488162] save_stack_trace+0x16/0x20 [ 3090.492130] kasan_slab_free+0xb0/0x190 [ 3090.496094] kmem_cache_free+0xbe/0x310 [ 3090.500061] kfree_skbmem+0x9f/0x100 [ 3090.503763] kfree_skb+0xd4/0x350 [ 3090.507217] ip_defrag+0x620/0x3bc0 [ 3090.510832] ip_check_defrag+0x3d6/0x5b0 [ 3090.514888] packet_rcv_fanout+0x51e/0x5f0 [ 3090.519116] __netif_receive_skb_core+0xba6/0x2990 [ 3090.524028] __netif_receive_skb+0x58/0x1c0 [ 3090.528337] process_backlog+0x1e8/0x610 [ 3090.532406] net_rx_action+0x3aa/0xdd0 [ 3090.536291] __do_softirq+0x22d/0x964 [ 3090.540075] [ 3090.541693] The buggy address belongs to the object at ffff880163c51a00 [ 3090.541693] which belongs to the cache skbuff_head_cache of size 224 [ 3090.554861] The buggy address is located 156 bytes inside of [ 3090.554861] 224-byte region [ffff880163c51a00, ffff880163c51ae0) [ 3090.566721] The buggy address belongs to the page: [ 3090.571650] page:ffffea00058f1440 count:1 mapcount:0 mapping: (null) index:0x0 [ 3090.579908] flags: 0x4000000000000080(slab) [ 3090.584213] page dumped because: kasan: bad access detected [ 3090.589912] [ 3090.591523] Memory state around the buggy address: [ 3090.596446] ffff880163c51980: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 3090.603800] ffff880163c51a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3090.611145] >ffff880163c51a80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 3090.618495] ^ [ 3090.622631] ffff880163c51b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3090.629988] ffff880163c51b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3090.637332] ================================================================== 03:35:17 executing program 5: socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_ON(r2, 0x7001) fcntl$notify(r0, 0x402, 0x10) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000b40)={{0x2, 0x4e24, @empty}, {0x1, @local}, 0x2a, {0x2, 0x4e24, @multicast2}, 'bond_slave_1\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x3e8) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f00000007c0)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000880)='user\x00', &(0x7f00000008c0)='bridge_slave_1\x00', &(0x7f0000000900)='nodevkeyring\x00', &(0x7f00000009c0)='user\x00', 0x0]) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="c4f1f79f5ec9f75a962d9280701e8c5800979edc0414ac3e952f0504e3946edec790aa9480ed1b945f11ef7d0c2e93a20665d960fb075fbba4ead81c789171391bde", 0x42, 0xfffffffffffffffc) keyctl$get_security(0x11, r4, &(0x7f0000000500)=""/15, 0xf) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "8f77bd83efdde757"}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x48) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3090.644678] Disabling lock debugging due to kernel taint [ 3090.650246] Kernel panic - not syncing: panic_on_warn set ... [ 3090.650246] [ 3090.657637] CPU: 1 PID: 28415 Comm: syz-executor0 Tainted: G B 4.9.154+ #23 [ 3090.665863] ffff8801db7079a8 ffffffff81b47411 ffff8801db707a00 ffffffff82e439da [ 3090.673931] 00000000ffffffff 0000000000000001 ffffffff824a4c01 ffff8801db707a88 [ 3090.681994] ffffffff813f725a 0000000041b58ab3 ffffffff82e35b02 ffffffff813f7081 [ 3090.690042] Call Trace: [ 3090.692613] [ 3090.694674] [] dump_stack+0xc1/0x120 [ 3090.700062] [] ? ip_check_defrag+0x571/0x5b0 [ 3090.706112] [] panic+0x1d9/0x3bd [ 3090.711137] [] ? add_taint.cold+0x16/0x16 [ 3090.716929] [] kasan_end_report+0x47/0x4f [ 3090.722718] [] kasan_report.cold+0xa9/0x2ba [ 3090.728680] [] __asan_report_store4_noabort+0x17/0x20 [ 3090.735513] [] ip_check_defrag+0x571/0x5b0 [ 3090.741389] [] ? ip_defrag+0x3bc0/0x3bc0 [ 3090.747099] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.753932] [] ? retint_kernel+0x2d/0x2d [ 3090.759654] [] packet_rcv_fanout+0x51e/0x5f0 [ 3090.765721] [] ? fanout_demux_rollover+0x4b0/0x4b0 [ 3090.772293] [] __netif_receive_skb_core+0xba6/0x2990 [ 3090.779036] [] ? dev_loopback_xmit+0x430/0x430 [ 3090.785260] [] ? process_backlog+0x3ca/0x610 [ 3090.791309] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 3090.798057] [] ? check_preemption_disabled+0x3c/0x200 [ 3090.804887] [] ? process_backlog+0x190/0x610 [ 3090.810936] [] __netif_receive_skb+0x58/0x1c0 [ 3090.817069] [] process_backlog+0x1e8/0x610 [ 3090.822943] [] ? process_backlog+0x190/0x610 [ 3090.828991] [] net_rx_action+0x3aa/0xdd0 [ 3090.834695] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3090.841265] [] ? net_rps_action_and_irq_enable.isra.0+0x130/0x130 [ 3090.849141] [] __do_softirq+0x22d/0x964 [ 3090.854760] [] ? ip_finish_output2+0x6b7/0x1280 [ 3090.861066] [] do_softirq_own_stack+0x1c/0x30 [ 3090.867195] [ 3090.869253] [] do_softirq.part.0+0x62/0x70 [ 3090.875150] [] __local_bh_enable_ip+0xce/0xe0 [ 3090.881291] [] ip_finish_output2+0x6ea/0x1280 [ 3090.887436] [] ? ip_do_fragment+0x1859/0x1f30 [ 3090.893572] [] ? ip_send_check+0xb0/0xb0 [ 3090.899273] [] ? ip_send_check+0xb0/0xb0 [ 3090.904979] [] ip_do_fragment+0x1859/0x1f30 [ 3090.910942] [] ? ip_send_check+0xb0/0xb0 [ 3090.916656] [] ip_fragment.constprop.0+0x14b/0x200 [ 3090.923229] [] ip_finish_output+0x7cb/0xce0 [ 3090.929191] [] ip_output+0x1ec/0x5b0 [ 3090.934551] [] ? ip_output+0x287/0x5b0 [ 3090.940082] [] ? ip_mc_output+0xcb0/0xcb0 [ 3090.945873] [] ? ip_fragment.constprop.0+0x200/0x200 [ 3090.952621] [] ? dst_release+0x73/0xb0 [ 3090.958162] [] ? __ip_make_skb+0xec5/0x1700 [ 3090.964130] [] ip_local_out+0x9c/0x180 [ 3090.969669] [] ip_send_skb+0x3e/0xc0 [ 3090.975025] [] ip_push_pending_frames+0x64/0x80 [ 3090.981340] [] raw_sendmsg+0xbf3/0x23e0 [ 3090.986960] [] ? compat_raw_setsockopt+0xd0/0xd0 [ 3090.993357] [] ? mark_held_locks+0xb1/0x100 [ 3090.999321] [] ? retint_kernel+0x2d/0x2d [ 3091.005024] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3091.011857] [] ? check_preemption_disabled+0x3c/0x200 [ 3091.018692] [] ? retint_kernel+0x2d/0x2d [ 3091.024396] [] ? lock_release+0x54a/0xc30 [ 3091.030193] [] ? check_preemption_disabled+0x3c/0x200 [ 3091.037025] [] ? check_preemption_disabled+0x3c/0x200 [ 3091.043862] [] ? check_preemption_disabled+0x3c/0x200 [ 3091.050698] [] ? inet_sendmsg+0x143/0x4d0 [ 3091.056487] [] inet_sendmsg+0x202/0x4d0 [ 3091.062102] [] ? inet_sendmsg+0x76/0x4d0 [ 3091.067807] [] ? inet_recvmsg+0x4d0/0x4d0 [ 3091.073599] [] sock_sendmsg+0xbe/0x110 [ 3091.079128] [] kernel_sendmsg+0x44/0x50 [ 3091.084745] [] sock_no_sendpage+0x116/0x150 [ 3091.090716] [] ? skb_page_frag_refill+0x3e0/0x3e0 [ 3091.097199] [] ? lock_release+0x54a/0xc30 [ 3091.102995] [] ? check_preemption_disabled+0x3c/0x200 [ 3091.109832] [] ? inet_sendpage+0x14a/0x520 [ 3091.115709] [] inet_sendpage+0x3bc/0x520 [ 3091.121409] [] ? inet_sendpage+0x7c/0x520 [ 3091.127205] [] kernel_sendpage+0x95/0xf0 [ 3091.132908] [] ? inet_getname+0x3b0/0x3b0 [ 3091.138698] [] sock_sendpage+0x8b/0xc0 [ 3091.144226] [] ? kernel_sendpage+0xf0/0xf0 [ 3091.150107] [] pipe_to_sendpage+0x28d/0x3d0 [ 3091.156070] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3091.162903] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3091.169300] [] ? splice_from_pipe_next.part.0+0x1e9/0x290 [ 3091.176477] [] __splice_from_pipe+0x351/0x790 [ 3091.182614] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3091.189021] [] ? direct_splice_actor+0x1a0/0x1a0 [ 3091.195423] [] splice_from_pipe+0x108/0x170 [ 3091.201383] [] ? splice_shrink_spd+0xb0/0xb0 [ 3091.207443] [] ? security_file_permission+0x8f/0x1f0 [ 3091.214189] [] generic_splice_sendpage+0x3c/0x50 [ 3091.220585] [] ? splice_from_pipe+0x170/0x170 [ 3091.226725] [] SyS_splice+0xddd/0x1440 [ 3091.232255] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 3091.239088] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3091.245676] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3091.252075] [] ? compat_SyS_vmsplice+0x160/0x160 [ 3091.258470] [] do_syscall_64+0x1ad/0x570 [ 3091.264176] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 3091.271486] Kernel Offset: disabled [ 3091.275105] Rebooting in 86400 seconds..