Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. [ 37.414445] random: sshd: uninitialized urandom read (32 bytes read) 2019/02/13 19:48:36 fuzzer started [ 37.497305] audit: type=1400 audit(1550087316.366:7): avc: denied { map } for pid=1783 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.296032] random: cc1: uninitialized urandom read (8 bytes read) 2019/02/13 19:48:40 dialing manager at 10.128.0.26:39721 2019/02/13 19:48:43 syscalls: 1 2019/02/13 19:48:43 code coverage: enabled 2019/02/13 19:48:43 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/02/13 19:48:43 extra coverage: extra coverage is not supported by the kernel 2019/02/13 19:48:43 setuid sandbox: enabled 2019/02/13 19:48:43 namespace sandbox: enabled 2019/02/13 19:48:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/13 19:48:43 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/02/13 19:48:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/13 19:48:43 net packet injection: enabled 2019/02/13 19:48:43 net device setup: enabled [ 45.737201] random: crng init done 19:49:33 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000040)) dup(r0) 19:49:33 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x7, 0x0) 19:49:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20000000000000a}, 0xb2) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x13) fcntl$setstatus(r2, 0x4, 0x42803) 19:49:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) 19:49:34 executing program 2: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 19:49:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x42}) [ 95.088561] audit: type=1400 audit(1550087373.956:8): avc: denied { map } for pid=1783 comm="syz-fuzzer" path="/root/syzkaller-shm588312447" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 95.161124] audit: type=1400 audit(1550087373.966:9): avc: denied { map } for pid=1833 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) [ 97.391368] hrtimer: interrupt took 26973 ns 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:36 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) write$selinux_access(0xffffffffffffffff, &(0x7f0000001600)=ANY=[@ANYBLOB], 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ptrace(0x10, r0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) add_key$user(&(0x7f0000002700)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) 19:49:37 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) [ 98.768518] audit: type=1400 audit(1550087377.636:10): avc: denied { prog_load } for pid=2792 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 98.794567] audit: type=1400 audit(1550087377.666:11): avc: denied { prog_run } for pid=2792 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:49:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) 19:49:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x42}) 19:49:40 executing program 2: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 19:49:40 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 19:49:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, "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", 0x1000}, 0xffffffffffffffb4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x180}, 0xfffffefa) sendfile(r0, r3, 0x0, 0x800000000024) 19:49:40 executing program 2: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 19:49:40 executing program 0: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 19:49:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x42}) 19:49:40 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x42}) 19:49:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) [ 101.815196] FAT-fs (loop5): codepage cp437 not found 19:49:40 executing program 2: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0xfffffffffffffe5f) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f00000000c0)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) [ 101.952185] FAT-fs (loop5): codepage cp437 not found 19:49:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, "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", 0x1000}, 0xffffffffffffffb4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x180}, 0xfffffefa) sendfile(r0, r3, 0x0, 0x800000000024) 19:49:41 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:49:41 executing program 2: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00'}) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 19:49:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) 19:49:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0xffff, 0x10000, 0xc, 0x0, 0x6, 0xb2, 0x3, 0x5, 0x200}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 19:49:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0xffff, 0x10000, 0xc, 0x0, 0x6, 0xb2, 0x3, 0x5, 0x200}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 19:49:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0xffff, 0x10000, 0xc, 0x0, 0x6, 0xb2, 0x3, 0x5, 0x200}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) [ 102.662368] FAT-fs (loop5): codepage cp437 not found 19:49:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) 19:49:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0xffff, 0x10000, 0xc, 0x0, 0x6, 0xb2, 0x3, 0x5, 0x200}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 19:49:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 102.814604] FAT-fs (loop5): codepage cp437 not found 19:49:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000200)={0xa, 0x6, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) 19:49:42 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:49:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, "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", 0x1000}, 0xffffffffffffffb4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x180}, 0xfffffefa) sendfile(r0, r3, 0x0, 0x800000000024) 19:49:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 103.434454] FAT-fs (loop5): codepage cp437 not found 19:49:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:42 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:49:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, "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", 0x1000}, 0xffffffffffffffb4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x9, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x180}, 0xfffffefa) sendfile(r0, r3, 0x0, 0x800000000024) 19:49:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:43 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:43 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:49:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:43 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:43 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:49:43 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 19:49:43 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:43 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 19:49:44 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 19:49:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$TIOCCONS(r2, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001400)=0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001540)=0x6b) fcntl$setownex(r2, 0xf, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) pause() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000001340)={'U+', 0x3f}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={r3, r0, 0x0, 0x18, &(0x7f0000000240)='%/\'-]em1\x00\x00\x00\x80[bdevvmr\xbd\xabM\x00'}, 0x30) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) ioctl$TIOCNXCL(r0, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000001440)=""/147, &(0x7f00000001c0)=0x93) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r2, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000001380), &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x52c0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 19:49:44 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0), 0x1f3) 19:49:44 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x800010000}}, 0x0) 19:49:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 19:49:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) sendfile(r1, r2, 0x0, 0x10000) [ 105.335432] audit: type=1400 audit(1550087384.206:12): avc: denied { wake_alarm } for pid=3015 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 19:49:44 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x800010000}}, 0x0) 19:49:44 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x800010000}}, 0x0) 19:49:44 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:44 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:44 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{}, {0x800010000}}, 0x0) 19:49:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:44 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) sendfile(r1, r2, 0x0, 0x10000) 19:49:44 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:45 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:45 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) sendfile(r1, r2, 0x0, 0x10000) 19:49:45 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:45 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000200)=""/232, 0xe8) write$binfmt_elf64(r1, &(0x7f0000001180)=ANY=[@ANYRES64], 0x8) 19:49:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) sendfile(r1, r2, 0x0, 0x10000) 19:49:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:45 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:45 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:46 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:46 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 19:49:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, 0x0) 19:49:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/uhid\x00', 0xffffffffffffffff}, 0x30) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 19:49:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/uhid\x00', 0xffffffffffffffff}, 0x30) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 19:49:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 19:49:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/uhid\x00', 0xffffffffffffffff}, 0x30) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 19:49:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) gettid() r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r5, 0x8937, &(0x7f0000000640)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r5, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r7}, 0xffffffffffffffdb, 0x0) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0xfffffffffffffffd) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 19:49:46 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)='/dev/uhid\x00', 0xffffffffffffffff}, 0x30) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 19:49:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 19:49:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 19:49:46 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x1eem1#+\x00', 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="39c52182d4462a5a71dda2c5cdd8d80cb588079ea6118d4ff31f101140ec17fe072ae71105177ae10be59d0ebbf02e2578208f85b4a589a6cde138a569d9aa89986361508212e99a", 0x48}], 0x1, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000040)) 19:49:46 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/194, 0xc2}], 0x1) close(r1) memfd_create(0x0, 0x0) 19:49:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') [ 107.943532] audit: type=1400 audit(1550087386.816:13): avc: denied { map } for pid=3719 comm="syz-executor.1" path=2F6D656D66643A1E656D31232B202864656C6574656429 dev="tmpfs" ino=9021 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 19:49:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x35) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:49:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000280)='cwd/.\x00\x00\x00\xd8s\x11Z\xb9\x88\x12PO\xf8\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RK\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xea\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89\x9d\xdb1\b\xaeh\xe5Q\x813\xd6\x84~\x17\xf5\x9f\xd3\x92\xe2\xaa\xb8\xe5\xa4=\xee\xc2\xa1\xfb|Yh\x8cf\xe3*@r\xa4\x10\xaa+\xe1\xdd\x84,\xa9\x02\v`&\x1b.\xc52\x98S\xbf\xe7@\x98\xc1A\xcaUT\xd6\xba\xd0\xaaJSYNX\xe5\x1b!\xa9\xbc\x84\xdb\xd8\x0fx\xba\t\xf0\\\xf4,\xebg\xeb.$\x8a:#5\x81\xd4yM|\xa08\xb6~5\x89yv\x90\xcb\x00\x01/\xcb\xd7F\x11zu\xa8d') 19:49:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 19:49:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpgid(0x0, 0x0) 19:49:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x27) read(r0, 0x0, 0x0) 19:49:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 19:49:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setresgid(0x0, 0x0, r2) [ 108.214186] audit: type=1400 audit(1550087387.086:14): avc: denied { dyntransition } for pid=3758 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 19:49:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00J\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 19:49:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) [ 110.332768] audit: type=1400 audit(1550087389.206:15): avc: denied { create } for pid=3866 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 110.364003] audit: type=1400 audit(1550087389.206:16): avc: denied { setopt } for pid=3866 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:49:49 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x35) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:49:49 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x0, 0x0) 19:49:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 19:49:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x29, 0x0, 0x296) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 19:49:51 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x0, 0x0) 19:49:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:51 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x35) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 19:49:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:51 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x0, 0x0) 19:49:51 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x0, 0x0) 19:49:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x29, 0x0, 0x296) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 19:49:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:49:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 19:49:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 19:49:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) 19:49:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x33, 0xffffff8a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4620, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x4d21) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x108) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x77359400}) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x4}, 0xc) creat(&(0x7f0000000080)='./file0/file0\x00', 0x1000) creat(&(0x7f00000003c0)='./file0\x00', 0x44) write$cgroup_type(r2, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000380)) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) [ 117.268947] syz-executor.2[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.269626] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) [ 117.397452] syz-executor.2[4104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.398629] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) 19:49:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 117.582817] syz-executor.1[4127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.583588] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:49:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000240)=""/116, 0x74) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x3d) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f00000002c0)='/dev/input/event#\x00', 0x12, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x4c, 0x0, 0x0) fchown(r2, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x4b8, 0x2, 0x1, 0x20}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000200)=0xc, 0x4) 19:49:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) 19:49:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) 19:49:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:49:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 118.024241] syz-executor.1[4196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.026481] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:49:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) [ 118.053693] syz-executor.2[4194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.092071] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000180)=@framed={{0xffffff85, 0x86040000, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000100)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a10004104deff0000fcff", 0x58}], 0x1) [ 118.183839] syz-executor.1[4224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.185310] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:49:57 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh={0x33}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 118.255313] syz-executor.2[4232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.256232] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 19:49:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1d, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) 19:49:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:49:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1d, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) 19:49:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:49:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1d, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) 19:49:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1d, 0x0, 0x0, "", [@policy_type={0xc}]}, 0x1c}}, 0x0) 19:49:58 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:49:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:49:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:49:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:58 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:59 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:59 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:49:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:49:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:49:59 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:49:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:50:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:50:00 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) eventfd(0x2) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7ff, 0x0, 0x20, 0x7, 0x0, 0x0, 0x3, 0x0, 0x1a9d7877, 0x0, 0x417d, 0x237, 0x4, 0x5, 0x0, 0xffffffff00000001, 0x3ff, 0xfffffffffffffff8, 0x81, 0x5, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x9, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffff9c, 0x0) getpid() readv(r0, &(0x7f0000000340)=[{0x0, 0x1000000}, {0x0, 0xfeffffff}, {&(0x7f00000002c0)=""/55, 0x37}], 0x3) 19:50:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:50:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0xfffffffffffffd94) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) close(0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/148, 0xffffffae) 19:50:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) 19:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 19:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 19:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 19:50:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 19:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 19:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) syncfs(0xffffffffffffffff) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 19:50:00 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 19:50:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:50:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x8020000005002}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(0x0, 0x112) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) unshare(0x0) accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) setfsgid(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) close(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r3 = getpid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) sched_setscheduler(r3, 0x5, 0x0) r4 = socket$inet6(0x10, 0x3, 0x3) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000780)="ee", 0x1, 0x0, 0x0, 0x0) 19:50:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000600)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) [ 122.446345] audit: type=1400 audit(1550087401.316:17): avc: denied { create } for pid=4555 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:50:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) [ 122.492184] audit: type=1400 audit(1550087401.356:18): avc: denied { write } for pid=4555 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:50:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) [ 122.572180] audit: type=1400 audit(1550087401.396:19): avc: denied { read } for pid=4555 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:50:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 19:50:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) chroot(0x0) lstat(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x8, 0x0, 0x200, 0x0, 0x8000, 0x8080, 0x1, 0x0, 0x3, 0xcb8a, 0x3f, 0x6, 0x0, 0x100000001, 0x6, 0x3, 0xfff, 0x0, 0x5, 0x8, 0x1, 0x9, 0x3ff, 0x3ff, 0x100000000, 0xf90, 0x7, 0x100000000, 0x0, 0x5, 0x0, 0x9, 0x1000, 0x1f, 0x2, 0x0, 0xdd, 0x4, @perf_config_ext={0x9e18, 0x100000001}, 0x8000, 0x0, 0x8001, 0x3, 0x2e, 0x16da000, 0xa39}, 0x0, 0x0, r1, 0xa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 19:50:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x5, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 123.168869] syz-executor.2 (4613) used greatest stack depth: 23520 bytes left 19:50:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, &(0x7f0000000240)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$TIOCOUTQ(r2, 0x5411, 0x0) exit_group(0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0xd00000000000014, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x14}}, 0x0) 19:50:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x5, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:02 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:02 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:50:03 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x5, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:03 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r2 = gettid() write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x80, 0x1, 0x4}}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getuid() fstat(r1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000000) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000003c0)={0x30002002}) getresgid(&(0x7f0000000400), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) write$P9_RSTATu(r0, &(0x7f0000000540)={0x66, 0x7d, 0x2, {{0x0, 0x49, 0x6, 0x2, {0x11, 0x3, 0x7}, 0xc0a00000, 0xfffffffffffffeff, 0x100000000, 0x9, 0x0, '', 0xa, 'security$!', 0xb, '/dev/loop#\x00', 0x1, '*'}, 0x8, 'keyring\x00', r3, r5, r3}}, 0x66) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r3) setresuid(0x0, 0x0, r3) keyctl$setperm(0x5, r6, 0x1000002192c04) 19:50:03 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 124.471086] audit: type=1400 audit(1550087403.316:20): avc: denied { sys_admin } for pid=4758 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 19:50:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:50:03 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r1, &(0x7f0000000080)=0x5, 0x8) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:50:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:50:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100064}, {0x80000006}]}, 0x10) 19:50:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xfffffffffffffffe) 19:50:04 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001500)=""/103, 0x67}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x222, 0x0) 19:50:04 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:04 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:04 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001500)=""/103, 0x67}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x222, 0x0) 19:50:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000035b, 0x9adc044016e3b1b6) 19:50:04 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001500)=""/103, 0x67}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x222, 0x0) 19:50:04 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001500)=""/103, 0x67}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x222, 0x0) 19:50:04 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 19:50:05 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:05 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 19:50:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 19:50:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 19:50:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:05 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:05 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:05 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x4000080000, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000700)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) keyctl$session_to_parent(0x12) connect$netlink(r1, &(0x7f0000000600)=@kern={0x10, 0x0, 0x0, 0x430}, 0xfffffffffffffe72) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000900)=0x4) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x80) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000100)=',%-\x00'], &(0x7f0000000400)=[&(0x7f0000000240)='net/ip6_flowlabel\x00', 0x0, &(0x7f0000000300)='em1\x00', &(0x7f0000000340)='net/ip6_flowlabel\x00', &(0x7f00000003c0)='/\x00'], 0x1100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0xfffffe37) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x30, r2, 0x102, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7c54, 0x20, 0x1, 0x40}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000bc0)={{{@in=@remote, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000cc0)=0xe8) 19:50:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r3 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r5, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r4, &(0x7f0000000400)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:50:06 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:06 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:06 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = gettid() pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a798238c231a", 0xf1}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) gettid() r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000900)='trusted\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, r5) keyctl$instantiate(0xc, r5, 0x0, 0x0, r6) keyctl$instantiate(0xc, r6, 0x0, 0x0, r5) ioprio_set$pid(0x1, r1, 0x6) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x80', @ifru_flags=0x2}) socketpair(0x1, 0x80007, 0xad, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f00000003c0)={0x100000001, 0xffffffff, 0xdd4, 0x4}, 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r8, 0x5414, &(0x7f00000006c0)={0x1f, 0x8, 0x80, 0x7}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x893f, &(0x7f0000000540)={'lapb0\x00', @ifru_data=&(0x7f0000000600)="68cb0dd590171b71d733b470168c81f32bcc76fc753e469def296f3ff61e57f5"}) fsetxattr$security_capability(r7, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0xfffffffffffffffa, 0x3ff}, {0x93, 0xfffffffffffffffb}], r9}, 0xffffffffffffffdb, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r10, 0xfffffffffffffffd) getsockname(r4, &(0x7f0000000800)=@alg, &(0x7f0000000880)=0x80) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000400)=""/12, &(0x7f0000000480)=0xc) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000000c0)) ioctl$TUNGETFILTER(r8, 0x801054db, &(0x7f0000000780)=""/96) 19:50:06 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @remote, 0x4e24, 0x2, 'sed\x00', 0x2, 0x5, 0x11}, {@broadcast, 0x4e22, 0x4, 0xf06, 0x9}}, 0x44) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x28, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000100)={0x80, 0x4}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) 19:50:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='/selinux/user\x00', 0x0) r3 = signalfd(r0, &(0x7f0000000080)={0xb8ff}, 0x8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="9161d8071e0e1f37f0885a3e435cf6e29c9db143bc127ef3a74851f86521256f02e62b81c374f1704363f50bf87759243a103dc7339cc3ecb6942c72e447e345f58b037c26db48b0c55a2b77d9ec663aa7418f8e22768365dec69c924421585366b0ce6e2691f697e2f71f1923", 0x6d, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000480)='big_key\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="fb2d8fce42f64ddfc5dadd904fa57c774d9d01e93d8fcd0672e57c75f3c1e03d1a8d4c76319b148d5361b0b3676f582cf3276022a2104828fba0ef42d32b7b0ebaf2bef33d43d7a9ce80e6934a010bb29084234e16a6909f5ca779ca4dbb7e85c3c9929c7117bf85dbee9ea9f091c2b394eefe900af342e80c3e54db19584073a12d5319518366b83aedd2ce5e29ebe99ec05394114f9087a005f8497136635df078a875ed488ebf40d7a4710f1a720d2ea719fe191f0c7b958357be13c7486e13b92e924385f8cd090a54661eecf39ca110f8107de401588a8bb99ef3198f9c4130e532f7ddc79ed037f2968d39994e991882bd79c8be1ee95669f56fd0fa0dc21fe06794398fa4d78067a78a5f41b879f1b8934a69d195908a3508082991e3b2f4de91776006506c50ac180837e23890813e1ae5582c0b243559cfcd8ad3121e77ebabb24b50aeaa698d9d2becead907acade50e273b768bd5206d0076741cdbed5f1406d20eb07b977967a3a6ffae9324deca05f93840942e5b3cfa1331d1b2c912225cd4a82548b0699e124f446066a961f3fc89df824d4a0384224e58b0540e32187a20bb56fc961ea3594ecb8046b1d0eeab5aedb1b0f76c10f453e9ba93435b9cb262026aeb981b2ef0caaddceeaa4fbc421f64274ef06237e0ab865e98d791832f22f04f91a87e8862ffc47935192a806bbabfe4ca03aee0eec53271b91d5b9ab0365ad593c713406b7a2f0656f74e14df2df8c2b5c097ae401593c04fb1677e8783bc6dc6d43f0b3cae88252b33a80045973c96fab0e580903261f8d52278436411d13f11259932528028b9e24945f19e93361a81258007970020e606977af0db5b07005069666f137dedc2b9ddd79da4d3d88196f80c6d2883e4193ce09a0f651a868ba244e2c2ab524024f913ecb433a5fca3c537f23cca8e5dfe53249d9e36d432ae0234de4d852e01e834775c48be0ac018fd76616c5ed8d48e49d84d42056ae0c8a04ea05da1b7077ea892d46690f44a0fa840733587303d4f0a42c3a140a8d89f1420bfc061cc94251fec6ba3d3c0a990558af1f0bfc55cb5f1de8e18c8fa79ffbc6f74befb61d26118d21c74babcb1f059eb862607b4e943c08589919ad8fb02cd0a26b59a33b135d148c2e46388dc47f97f723224cc4bca5610659fde0c360dceec4773ba2a80fb1058e0f20c222fba957a1b08024c8eead9c3b0d92b2e370d9ae8cd0a66d9b999d7be2ac559adf0978b86716e98a460a0b6986e4efdaa2445d1421115a40bbc749b7afb7f689225abc0fb14af4c7f645e9ce4bf9f008353a70c52d51e29b56764ab000aabc6714abe8422a2dfc3fa4addd6948b631acdbb3baf77dd05135e8668b228a3523c3eab75f6fc8a9a70d288ba48bab5303a381993bf11df8684cb91a4f86b35c02b1f2b26ea18a5e20fb97ce8335104e5c38f17a627742e4b3e8a45a366c2cc3972b6ac29f6297f6812e41b66a5746fced7bc269d88751976f0b490d7ed1041ccb1fe0049f32f42066021924a0c63cbf20753d86def7707d531e94680e38091d15a9df100107ccd3538ec9b3a196bf2912867f8c382a8bb86833253e4e127d7900723f1edce31970d1ff99a084a3f3cb248161bb76cca91ae1d21ca8cd35e98b3e63a411ef5b7c2a1470603919714be5f9139d137d15a2d6730743847a7e1d55d32369ed4cd8c5a6c1e4a9b6dfb25f1e607ce729a27ea92b55cb1bc04baad322f37f24e5133bce40689f778c2484d38096cc2c94db9d8be35ecb0f781cd346fe8d636dcdfcbb24daa14e1cae4c8950a6b945dcd2d5ac8662a1110a2b15f9099c2f083a7141c88e08d2313188f7cb405d2a4537f4c78978621201962c3f879da00c221cccfddfcaaa1a72e039a19b0b18175899e156ab3f0a3d2f546b13678069fb2b0e42df8e168c69a8e9e385f71995acbd49dae70853ac8960b4eb40c36e0ac4ed95752ae08cfc23b6d7513696bb971690226bef7f4e63141d12f6b500d239f3a245d1436defdb67a68eb219c39fe76c01c470f0b3c2a7dcbc80213ea7806ca82c0f367b2ec6230b3be5f110a58bb008b6a4438bd9a97c046d7e3732b26eb4a93f765fd2199582b5abd52739c28fc2fda5c371f9444d18911456c133d43cca09b926e8a49ce880bb4510f93658dd36f6c29dde831a0d0775f7c4675e5d241d0ddde1c5250fda72a245ced7845ebf3b38facbf568cfa8df3ebaa7bcbb71f0741104fc876480231f7f3a8d3aa7eadaa1538dcb48be0bd822f6c38d2fc064f70dda1a0af882d0f95ff5d4fde79023a5dc92ec9570ba1262ca751e03104fa2bab0b1077fe94d8efed4cacb171f3287c04b7697577e0c7c87fbf77cb456223ab376b70694c1aee3afb4752d31b3bcf1cff2af312924d8b3db32f9fc0e9cfa12e0a5913b21d588cd972636a67021c7fdc092e317a8475106d73e66307a34139e1e9c2247c57126a54a7b6bae0e02eb268d83360aeafd1c8b247764c254925d235dce26a1b7a2dd657e6198f15d70427fba35dd96dca3fe47735b87fed98b7743bea05a60afeaa758b0deec1fbe9419bd6b8489e4f79433ce3b204dbe060a726781b2ba6ddfdf212700017eb636dc319ef297304da9c824f07371ea8eb2aa1dfed96804c14bb7f3d2e679711361c9a9210ba053a6fcd0a509339a610ff003e0a9cfd4e4cd5de739481b350ba6a70adb800fe4f5e8fc4762b5e100d660f756a6d037cc7d9354454dd726926ed7b665f13d52dacf50e7eb6cddeddce3d998552b3d5bbb1dbd73f8a2ef4044ebd3df848403a88d62db1618dddc7a1096eb81b0f526089570889cc327edf30ae53d81b0cacf35352c54b3b4f075186e888e94b313bd6081258bec2e5b0c569c1de3846e65fd0ab9dfeb22b866a01d4b2e19229c17c2ec5251ecdd47c2c47a8e976defea2102f3b766fea43bb450c4c53c6a56f156886214c40044d9add950e0cc12e53fdd022a7f587defd9137e4f9125c5877aa07e690c5067265e650d712ec70b87e8f2eb25d02aa29fdec200da5c71457ac016dd3e197e357c11e07f7bd5e02fd774629fd4f8cfa0b2c6a6e22759efa353627cdc0420e9e27050d785d5604b63abaf3181718b5a38ec124125fa1d55fbf786cae84b2cf4da496abc562de3a1d1b12888c119fe97b32e3e0b15b9b562fef42f374ec46984e2b46397dcb144ebbe0ab448b5718f3cd7f6a94fafd9ea87a993b3eb8e45ec3bb116529890398d8bca4251b4d3b01fb25eb0b4e2364f40882c807e8146929bf4f1b0ab85fdd643e1ae3afa89e865df7a0a343e4e99f2e0bf019203884f9f260f2c7fdad10ecc30733a7d4227d40b981fbefd6164c240b5b320b532632ad041111020cd4e81efd8927335c9ea6aa446933d0b24a5d868f92d90870f3cb19b7040ca8d472782dfc67c2fd9847d8261c80e75c9bfd01bafb993f63a59dbe4429f56af8fe3edb6f39610268f94f17f73446e93ba95514b07cfff0e0db99e1ae9864ca5f0efe5379f7b20c7c5a0a7c6889ed3e1bafe63fff09ee391d591d248960ecbf5aa6776264ab56c0a09dfbf3723ca52813a171988ed97b5e304b1848081ef22811d4470664248c23e0f84e14e59053d239c7320867d1d57241f6d9f009edddd26475394328b3b2467a1048239d405671b0a8e87f01e6d3f636f2010927de65806cd5c2c41a4e82e30b26cc2bd74bb7ab2e1705fe96d54bf17fd80ff886531240bed487dbb5e6ea9378f2b2f6dd4a02c33d8976d5bdd1df1c50f5d8cd6bcf6237074dde92056f0571d8ab8023078f27ef50641a7fc581c30c321301cdf9735c8435f6789310c6bdc7936076c0653ab0d467893623d48196b979130035a7bd3ab94e22f92c279decb76e700a4b3fb1428ec84b2e0cf9400b09b97ec8de5d006c440039b7defd5d0cecb163831a73165bf8ebc4159ad703a68bf6c86bbb3581dacc2e201acfee9290b51824633061bec280e936e6a6a739844c9c4ca6d3c6b4def868e58d95e7a2eff085c983eb90f36810b5452794de7ee3a1886e853469358f82b7e925b4944fa2b4a27b7e59211babe5eb00d0c062c2c81b1e4adfb0899b07c81158a008966f91f0169a264bfa8178fd4b0df7ebd0be68b29b60061c209d9a1dcef5e9543afbebc3cbf9935f2a636f067bec377ec010601f9110307a156782efecfd740643ccb46ae0549141877b6e4c5b4c439c9e6cf8c81bb99323c4774bb3e03c7255215ea9ca1518b9aa7911f00b6b997f7fbbb977f527613b230344beeb633ac45c09600309a20056eefadde8c9dffd3b71da979c6f914f21c844698153f72a9f84d339050e8545df62ef7c6a16768335ca4ced827091b20611c8c688218fe889609e5a4600a6a6c90f5cb3f3f9a74f258c9ed5db0d4aa2ee0d4c7cb2c2b72da88b40343e833f8362f7700f5ea2232981b38e0fadd3ffbbc387781443bcba320734e4efe6a9136d5ec441dc6d4190446107da6ce1d3e6f08b2f38d754dd738550209f8204e3c3e383a35d770e4ac6b775ea3b0ef221b5cd03bb3d90e4dcdb3db051cc43f46c465d3b08c6cc13b006f1fb0adc8fbd3442f04d179599bb2c21e227f983890071baceaf716dc63b883c56122f26007bfabfeee5257adc49f858492b85efc12a4fa1a88442b22b330e4f7dba8addcc6c351ca3cd4f6157621ebf57914b37985f2fd0070f8702f43de9dd2d4d740669f27f21857b871f2a35b9386faf5d6738a5f1e19bfe46c30a54516dbef582a1aa63ff7e6f85270fc9f8f3325e2e23e9abc18d71cdbc6123a7749d87ccc77f8fe6c0354baa3f97794bdc8cc33df870461ec4c6f863eb24453a942df3a1d8ae6e693b82f6ba4025791fd5d6271dd948aac9", 0xd7b, 0xfffffffffffffffc) r5 = dup2(r3, r1) unlinkat(r5, &(0x7f0000000100)='./file0\x00', 0x0) keyctl$link(0x8, r4, r2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 19:50:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:50:06 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @remote, 0x4e24, 0x2, 'sed\x00', 0x2, 0x5, 0x11}, {@broadcast, 0x4e22, 0x4, 0xf06, 0x9}}, 0x44) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x28, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000100)={0x80, 0x4}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) 19:50:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) 19:50:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 19:50:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='/selinux/user\x00', 0x0) r3 = signalfd(r0, &(0x7f0000000080)={0xb8ff}, 0x8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="9161d8071e0e1f37f0885a3e435cf6e29c9db143bc127ef3a74851f86521256f02e62b81c374f1704363f50bf87759243a103dc7339cc3ecb6942c72e447e345f58b037c26db48b0c55a2b77d9ec663aa7418f8e22768365dec69c924421585366b0ce6e2691f697e2f71f1923", 0x6d, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000480)='big_key\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="fb2d8fce42f64ddfc5dadd904fa57c774d9d01e93d8fcd0672e57c75f3c1e03d1a8d4c76319b148d5361b0b3676f582cf3276022a2104828fba0ef42d32b7b0ebaf2bef33d43d7a9ce80e6934a010bb29084234e16a6909f5ca779ca4dbb7e85c3c9929c7117bf85dbee9ea9f091c2b394eefe900af342e80c3e54db19584073a12d5319518366b83aedd2ce5e29ebe99ec05394114f9087a005f8497136635df078a875ed488ebf40d7a4710f1a720d2ea719fe191f0c7b958357be13c7486e13b92e924385f8cd090a54661eecf39ca110f8107de401588a8bb99ef3198f9c4130e532f7ddc79ed037f2968d39994e991882bd79c8be1ee95669f56fd0fa0dc21fe06794398fa4d78067a78a5f41b879f1b8934a69d195908a3508082991e3b2f4de91776006506c50ac180837e23890813e1ae5582c0b243559cfcd8ad3121e77ebabb24b50aeaa698d9d2becead907acade50e273b768bd5206d0076741cdbed5f1406d20eb07b977967a3a6ffae9324deca05f93840942e5b3cfa1331d1b2c912225cd4a82548b0699e124f446066a961f3fc89df824d4a0384224e58b0540e32187a20bb56fc961ea3594ecb8046b1d0eeab5aedb1b0f76c10f453e9ba93435b9cb262026aeb981b2ef0caaddceeaa4fbc421f64274ef06237e0ab865e98d791832f22f04f91a87e8862ffc47935192a806bbabfe4ca03aee0eec53271b91d5b9ab0365ad593c713406b7a2f0656f74e14df2df8c2b5c097ae401593c04fb1677e8783bc6dc6d43f0b3cae88252b33a80045973c96fab0e580903261f8d52278436411d13f11259932528028b9e24945f19e93361a81258007970020e606977af0db5b07005069666f137dedc2b9ddd79da4d3d88196f80c6d2883e4193ce09a0f651a868ba244e2c2ab524024f913ecb433a5fca3c537f23cca8e5dfe53249d9e36d432ae0234de4d852e01e834775c48be0ac018fd76616c5ed8d48e49d84d42056ae0c8a04ea05da1b7077ea892d46690f44a0fa840733587303d4f0a42c3a140a8d89f1420bfc061cc94251fec6ba3d3c0a990558af1f0bfc55cb5f1de8e18c8fa79ffbc6f74befb61d26118d21c74babcb1f059eb862607b4e943c08589919ad8fb02cd0a26b59a33b135d148c2e46388dc47f97f723224cc4bca5610659fde0c360dceec4773ba2a80fb1058e0f20c222fba957a1b08024c8eead9c3b0d92b2e370d9ae8cd0a66d9b999d7be2ac559adf0978b86716e98a460a0b6986e4efdaa2445d1421115a40bbc749b7afb7f689225abc0fb14af4c7f645e9ce4bf9f008353a70c52d51e29b56764ab000aabc6714abe8422a2dfc3fa4addd6948b631acdbb3baf77dd05135e8668b228a3523c3eab75f6fc8a9a70d288ba48bab5303a381993bf11df8684cb91a4f86b35c02b1f2b26ea18a5e20fb97ce8335104e5c38f17a627742e4b3e8a45a366c2cc3972b6ac29f6297f6812e41b66a5746fced7bc269d88751976f0b490d7ed1041ccb1fe0049f32f42066021924a0c63cbf20753d86def7707d531e94680e38091d15a9df100107ccd3538ec9b3a196bf2912867f8c382a8bb86833253e4e127d7900723f1edce31970d1ff99a084a3f3cb248161bb76cca91ae1d21ca8cd35e98b3e63a411ef5b7c2a1470603919714be5f9139d137d15a2d6730743847a7e1d55d32369ed4cd8c5a6c1e4a9b6dfb25f1e607ce729a27ea92b55cb1bc04baad322f37f24e5133bce40689f778c2484d38096cc2c94db9d8be35ecb0f781cd346fe8d636dcdfcbb24daa14e1cae4c8950a6b945dcd2d5ac8662a1110a2b15f9099c2f083a7141c88e08d2313188f7cb405d2a4537f4c78978621201962c3f879da00c221cccfddfcaaa1a72e039a19b0b18175899e156ab3f0a3d2f546b13678069fb2b0e42df8e168c69a8e9e385f71995acbd49dae70853ac8960b4eb40c36e0ac4ed95752ae08cfc23b6d7513696bb971690226bef7f4e63141d12f6b500d239f3a245d1436defdb67a68eb219c39fe76c01c470f0b3c2a7dcbc80213ea7806ca82c0f367b2ec6230b3be5f110a58bb008b6a4438bd9a97c046d7e3732b26eb4a93f765fd2199582b5abd52739c28fc2fda5c371f9444d18911456c133d43cca09b926e8a49ce880bb4510f93658dd36f6c29dde831a0d0775f7c4675e5d241d0ddde1c5250fda72a245ced7845ebf3b38facbf568cfa8df3ebaa7bcbb71f0741104fc876480231f7f3a8d3aa7eadaa1538dcb48be0bd822f6c38d2fc064f70dda1a0af882d0f95ff5d4fde79023a5dc92ec9570ba1262ca751e03104fa2bab0b1077fe94d8efed4cacb171f3287c04b7697577e0c7c87fbf77cb456223ab376b70694c1aee3afb4752d31b3bcf1cff2af312924d8b3db32f9fc0e9cfa12e0a5913b21d588cd972636a67021c7fdc092e317a8475106d73e66307a34139e1e9c2247c57126a54a7b6bae0e02eb268d83360aeafd1c8b247764c254925d235dce26a1b7a2dd657e6198f15d70427fba35dd96dca3fe47735b87fed98b7743bea05a60afeaa758b0deec1fbe9419bd6b8489e4f79433ce3b204dbe060a726781b2ba6ddfdf212700017eb636dc319ef297304da9c824f07371ea8eb2aa1dfed96804c14bb7f3d2e679711361c9a9210ba053a6fcd0a509339a610ff003e0a9cfd4e4cd5de739481b350ba6a70adb800fe4f5e8fc4762b5e100d660f756a6d037cc7d9354454dd726926ed7b665f13d52dacf50e7eb6cddeddce3d998552b3d5bbb1dbd73f8a2ef4044ebd3df848403a88d62db1618dddc7a1096eb81b0f526089570889cc327edf30ae53d81b0cacf35352c54b3b4f075186e888e94b313bd6081258bec2e5b0c569c1de3846e65fd0ab9dfeb22b866a01d4b2e19229c17c2ec5251ecdd47c2c47a8e976defea2102f3b766fea43bb450c4c53c6a56f156886214c40044d9add950e0cc12e53fdd022a7f587defd9137e4f9125c5877aa07e690c5067265e650d712ec70b87e8f2eb25d02aa29fdec200da5c71457ac016dd3e197e357c11e07f7bd5e02fd774629fd4f8cfa0b2c6a6e22759efa353627cdc0420e9e27050d785d5604b63abaf3181718b5a38ec124125fa1d55fbf786cae84b2cf4da496abc562de3a1d1b12888c119fe97b32e3e0b15b9b562fef42f374ec46984e2b46397dcb144ebbe0ab448b5718f3cd7f6a94fafd9ea87a993b3eb8e45ec3bb116529890398d8bca4251b4d3b01fb25eb0b4e2364f40882c807e8146929bf4f1b0ab85fdd643e1ae3afa89e865df7a0a343e4e99f2e0bf019203884f9f260f2c7fdad10ecc30733a7d4227d40b981fbefd6164c240b5b320b532632ad041111020cd4e81efd8927335c9ea6aa446933d0b24a5d868f92d90870f3cb19b7040ca8d472782dfc67c2fd9847d8261c80e75c9bfd01bafb993f63a59dbe4429f56af8fe3edb6f39610268f94f17f73446e93ba95514b07cfff0e0db99e1ae9864ca5f0efe5379f7b20c7c5a0a7c6889ed3e1bafe63fff09ee391d591d248960ecbf5aa6776264ab56c0a09dfbf3723ca52813a171988ed97b5e304b1848081ef22811d4470664248c23e0f84e14e59053d239c7320867d1d57241f6d9f009edddd26475394328b3b2467a1048239d405671b0a8e87f01e6d3f636f2010927de65806cd5c2c41a4e82e30b26cc2bd74bb7ab2e1705fe96d54bf17fd80ff886531240bed487dbb5e6ea9378f2b2f6dd4a02c33d8976d5bdd1df1c50f5d8cd6bcf6237074dde92056f0571d8ab8023078f27ef50641a7fc581c30c321301cdf9735c8435f6789310c6bdc7936076c0653ab0d467893623d48196b979130035a7bd3ab94e22f92c279decb76e700a4b3fb1428ec84b2e0cf9400b09b97ec8de5d006c440039b7defd5d0cecb163831a73165bf8ebc4159ad703a68bf6c86bbb3581dacc2e201acfee9290b51824633061bec280e936e6a6a739844c9c4ca6d3c6b4def868e58d95e7a2eff085c983eb90f36810b5452794de7ee3a1886e853469358f82b7e925b4944fa2b4a27b7e59211babe5eb00d0c062c2c81b1e4adfb0899b07c81158a008966f91f0169a264bfa8178fd4b0df7ebd0be68b29b60061c209d9a1dcef5e9543afbebc3cbf9935f2a636f067bec377ec010601f9110307a156782efecfd740643ccb46ae0549141877b6e4c5b4c439c9e6cf8c81bb99323c4774bb3e03c7255215ea9ca1518b9aa7911f00b6b997f7fbbb977f527613b230344beeb633ac45c09600309a20056eefadde8c9dffd3b71da979c6f914f21c844698153f72a9f84d339050e8545df62ef7c6a16768335ca4ced827091b20611c8c688218fe889609e5a4600a6a6c90f5cb3f3f9a74f258c9ed5db0d4aa2ee0d4c7cb2c2b72da88b40343e833f8362f7700f5ea2232981b38e0fadd3ffbbc387781443bcba320734e4efe6a9136d5ec441dc6d4190446107da6ce1d3e6f08b2f38d754dd738550209f8204e3c3e383a35d770e4ac6b775ea3b0ef221b5cd03bb3d90e4dcdb3db051cc43f46c465d3b08c6cc13b006f1fb0adc8fbd3442f04d179599bb2c21e227f983890071baceaf716dc63b883c56122f26007bfabfeee5257adc49f858492b85efc12a4fa1a88442b22b330e4f7dba8addcc6c351ca3cd4f6157621ebf57914b37985f2fd0070f8702f43de9dd2d4d740669f27f21857b871f2a35b9386faf5d6738a5f1e19bfe46c30a54516dbef582a1aa63ff7e6f85270fc9f8f3325e2e23e9abc18d71cdbc6123a7749d87ccc77f8fe6c0354baa3f97794bdc8cc33df870461ec4c6f863eb24453a942df3a1d8ae6e693b82f6ba4025791fd5d6271dd948aac9", 0xd7b, 0xfffffffffffffffc) r5 = dup2(r3, r1) unlinkat(r5, &(0x7f0000000100)='./file0\x00', 0x0) keyctl$link(0x8, r4, r2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 19:50:06 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="a23c67f8e342f1c84c3a42026a38aec225e812281dbe5b8f03f2bc69db7813e7d2bbc38dc48350e48d9fe4263839163844b59feb8cb55f06b443014535c1861a1b2e7626206d588dbb2685f2dce3d833ab49393f33ceebe31de99c377eff7ecea8b339013c19a70d05907cacd0185b77b1c7a25dfa2d8fd2f24cd80f76b29b795f27a881179fef3cfdae48567bee3e11639c137b4ea97b757061c1217f0032bfc743299be31c273962be8975b63c68a38f74039ba930184218969a2ce779ec120219dbc2ff3f60f5b66b269ff93d6f349d16118ae15be8d9ef0a6290a3d3e6a1468334d01c70bbb6dcc00831a1946b37582bcc7983c61b8fd891b6", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) [ 127.909257] device lo entered promiscuous mode [ 127.932687] device lo left promiscuous mode [ 127.949253] device lo entered promiscuous mode 19:50:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x44e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x341) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(r0, r0, 0xffffffffffffff7f, 0xa) accept$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 19:50:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000044fcff", 0x58}], 0x1) 19:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) 19:50:07 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @remote, 0x4e24, 0x2, 'sed\x00', 0x2, 0x5, 0x11}, {@broadcast, 0x4e22, 0x4, 0xf06, 0x9}}, 0x44) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x28, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000100)={0x80, 0x4}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) 19:50:07 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) [ 128.253507] device lo left promiscuous mode [ 128.307351] device lo entered promiscuous mode 19:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @remote, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) [ 128.328628] device lo left promiscuous mode [ 128.380201] device lo entered promiscuous mode [ 128.405383] device lo left promiscuous mode 19:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffffffffffff}) 19:50:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='/selinux/user\x00', 0x0) r3 = signalfd(r0, &(0x7f0000000080)={0xb8ff}, 0x8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="9161d8071e0e1f37f0885a3e435cf6e29c9db143bc127ef3a74851f86521256f02e62b81c374f1704363f50bf87759243a103dc7339cc3ecb6942c72e447e345f58b037c26db48b0c55a2b77d9ec663aa7418f8e22768365dec69c924421585366b0ce6e2691f697e2f71f1923", 0x6d, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000480)='big_key\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="fb2d8fce42f64ddfc5dadd904fa57c774d9d01e93d8fcd0672e57c75f3c1e03d1a8d4c76319b148d5361b0b3676f582cf3276022a2104828fba0ef42d32b7b0ebaf2bef33d43d7a9ce80e6934a010bb29084234e16a6909f5ca779ca4dbb7e85c3c9929c7117bf85dbee9ea9f091c2b394eefe900af342e80c3e54db19584073a12d5319518366b83aedd2ce5e29ebe99ec05394114f9087a005f8497136635df078a875ed488ebf40d7a4710f1a720d2ea719fe191f0c7b958357be13c7486e13b92e924385f8cd090a54661eecf39ca110f8107de401588a8bb99ef3198f9c4130e532f7ddc79ed037f2968d39994e991882bd79c8be1ee95669f56fd0fa0dc21fe06794398fa4d78067a78a5f41b879f1b8934a69d195908a3508082991e3b2f4de91776006506c50ac180837e23890813e1ae5582c0b243559cfcd8ad3121e77ebabb24b50aeaa698d9d2becead907acade50e273b768bd5206d0076741cdbed5f1406d20eb07b977967a3a6ffae9324deca05f93840942e5b3cfa1331d1b2c912225cd4a82548b0699e124f446066a961f3fc89df824d4a0384224e58b0540e32187a20bb56fc961ea3594ecb8046b1d0eeab5aedb1b0f76c10f453e9ba93435b9cb262026aeb981b2ef0caaddceeaa4fbc421f64274ef06237e0ab865e98d791832f22f04f91a87e8862ffc47935192a806bbabfe4ca03aee0eec53271b91d5b9ab0365ad593c713406b7a2f0656f74e14df2df8c2b5c097ae401593c04fb1677e8783bc6dc6d43f0b3cae88252b33a80045973c96fab0e580903261f8d52278436411d13f11259932528028b9e24945f19e93361a81258007970020e606977af0db5b07005069666f137dedc2b9ddd79da4d3d88196f80c6d2883e4193ce09a0f651a868ba244e2c2ab524024f913ecb433a5fca3c537f23cca8e5dfe53249d9e36d432ae0234de4d852e01e834775c48be0ac018fd76616c5ed8d48e49d84d42056ae0c8a04ea05da1b7077ea892d46690f44a0fa840733587303d4f0a42c3a140a8d89f1420bfc061cc94251fec6ba3d3c0a990558af1f0bfc55cb5f1de8e18c8fa79ffbc6f74befb61d26118d21c74babcb1f059eb862607b4e943c08589919ad8fb02cd0a26b59a33b135d148c2e46388dc47f97f723224cc4bca5610659fde0c360dceec4773ba2a80fb1058e0f20c222fba957a1b08024c8eead9c3b0d92b2e370d9ae8cd0a66d9b999d7be2ac559adf0978b86716e98a460a0b6986e4efdaa2445d1421115a40bbc749b7afb7f689225abc0fb14af4c7f645e9ce4bf9f008353a70c52d51e29b56764ab000aabc6714abe8422a2dfc3fa4addd6948b631acdbb3baf77dd05135e8668b228a3523c3eab75f6fc8a9a70d288ba48bab5303a381993bf11df8684cb91a4f86b35c02b1f2b26ea18a5e20fb97ce8335104e5c38f17a627742e4b3e8a45a366c2cc3972b6ac29f6297f6812e41b66a5746fced7bc269d88751976f0b490d7ed1041ccb1fe0049f32f42066021924a0c63cbf20753d86def7707d531e94680e38091d15a9df100107ccd3538ec9b3a196bf2912867f8c382a8bb86833253e4e127d7900723f1edce31970d1ff99a084a3f3cb248161bb76cca91ae1d21ca8cd35e98b3e63a411ef5b7c2a1470603919714be5f9139d137d15a2d6730743847a7e1d55d32369ed4cd8c5a6c1e4a9b6dfb25f1e607ce729a27ea92b55cb1bc04baad322f37f24e5133bce40689f778c2484d38096cc2c94db9d8be35ecb0f781cd346fe8d636dcdfcbb24daa14e1cae4c8950a6b945dcd2d5ac8662a1110a2b15f9099c2f083a7141c88e08d2313188f7cb405d2a4537f4c78978621201962c3f879da00c221cccfddfcaaa1a72e039a19b0b18175899e156ab3f0a3d2f546b13678069fb2b0e42df8e168c69a8e9e385f71995acbd49dae70853ac8960b4eb40c36e0ac4ed95752ae08cfc23b6d7513696bb971690226bef7f4e63141d12f6b500d239f3a245d1436defdb67a68eb219c39fe76c01c470f0b3c2a7dcbc80213ea7806ca82c0f367b2ec6230b3be5f110a58bb008b6a4438bd9a97c046d7e3732b26eb4a93f765fd2199582b5abd52739c28fc2fda5c371f9444d18911456c133d43cca09b926e8a49ce880bb4510f93658dd36f6c29dde831a0d0775f7c4675e5d241d0ddde1c5250fda72a245ced7845ebf3b38facbf568cfa8df3ebaa7bcbb71f0741104fc876480231f7f3a8d3aa7eadaa1538dcb48be0bd822f6c38d2fc064f70dda1a0af882d0f95ff5d4fde79023a5dc92ec9570ba1262ca751e03104fa2bab0b1077fe94d8efed4cacb171f3287c04b7697577e0c7c87fbf77cb456223ab376b70694c1aee3afb4752d31b3bcf1cff2af312924d8b3db32f9fc0e9cfa12e0a5913b21d588cd972636a67021c7fdc092e317a8475106d73e66307a34139e1e9c2247c57126a54a7b6bae0e02eb268d83360aeafd1c8b247764c254925d235dce26a1b7a2dd657e6198f15d70427fba35dd96dca3fe47735b87fed98b7743bea05a60afeaa758b0deec1fbe9419bd6b8489e4f79433ce3b204dbe060a726781b2ba6ddfdf212700017eb636dc319ef297304da9c824f07371ea8eb2aa1dfed96804c14bb7f3d2e679711361c9a9210ba053a6fcd0a509339a610ff003e0a9cfd4e4cd5de739481b350ba6a70adb800fe4f5e8fc4762b5e100d660f756a6d037cc7d9354454dd726926ed7b665f13d52dacf50e7eb6cddeddce3d998552b3d5bbb1dbd73f8a2ef4044ebd3df848403a88d62db1618dddc7a1096eb81b0f526089570889cc327edf30ae53d81b0cacf35352c54b3b4f075186e888e94b313bd6081258bec2e5b0c569c1de3846e65fd0ab9dfeb22b866a01d4b2e19229c17c2ec5251ecdd47c2c47a8e976defea2102f3b766fea43bb450c4c53c6a56f156886214c40044d9add950e0cc12e53fdd022a7f587defd9137e4f9125c5877aa07e690c5067265e650d712ec70b87e8f2eb25d02aa29fdec200da5c71457ac016dd3e197e357c11e07f7bd5e02fd774629fd4f8cfa0b2c6a6e22759efa353627cdc0420e9e27050d785d5604b63abaf3181718b5a38ec124125fa1d55fbf786cae84b2cf4da496abc562de3a1d1b12888c119fe97b32e3e0b15b9b562fef42f374ec46984e2b46397dcb144ebbe0ab448b5718f3cd7f6a94fafd9ea87a993b3eb8e45ec3bb116529890398d8bca4251b4d3b01fb25eb0b4e2364f40882c807e8146929bf4f1b0ab85fdd643e1ae3afa89e865df7a0a343e4e99f2e0bf019203884f9f260f2c7fdad10ecc30733a7d4227d40b981fbefd6164c240b5b320b532632ad041111020cd4e81efd8927335c9ea6aa446933d0b24a5d868f92d90870f3cb19b7040ca8d472782dfc67c2fd9847d8261c80e75c9bfd01bafb993f63a59dbe4429f56af8fe3edb6f39610268f94f17f73446e93ba95514b07cfff0e0db99e1ae9864ca5f0efe5379f7b20c7c5a0a7c6889ed3e1bafe63fff09ee391d591d248960ecbf5aa6776264ab56c0a09dfbf3723ca52813a171988ed97b5e304b1848081ef22811d4470664248c23e0f84e14e59053d239c7320867d1d57241f6d9f009edddd26475394328b3b2467a1048239d405671b0a8e87f01e6d3f636f2010927de65806cd5c2c41a4e82e30b26cc2bd74bb7ab2e1705fe96d54bf17fd80ff886531240bed487dbb5e6ea9378f2b2f6dd4a02c33d8976d5bdd1df1c50f5d8cd6bcf6237074dde92056f0571d8ab8023078f27ef50641a7fc581c30c321301cdf9735c8435f6789310c6bdc7936076c0653ab0d467893623d48196b979130035a7bd3ab94e22f92c279decb76e700a4b3fb1428ec84b2e0cf9400b09b97ec8de5d006c440039b7defd5d0cecb163831a73165bf8ebc4159ad703a68bf6c86bbb3581dacc2e201acfee9290b51824633061bec280e936e6a6a739844c9c4ca6d3c6b4def868e58d95e7a2eff085c983eb90f36810b5452794de7ee3a1886e853469358f82b7e925b4944fa2b4a27b7e59211babe5eb00d0c062c2c81b1e4adfb0899b07c81158a008966f91f0169a264bfa8178fd4b0df7ebd0be68b29b60061c209d9a1dcef5e9543afbebc3cbf9935f2a636f067bec377ec010601f9110307a156782efecfd740643ccb46ae0549141877b6e4c5b4c439c9e6cf8c81bb99323c4774bb3e03c7255215ea9ca1518b9aa7911f00b6b997f7fbbb977f527613b230344beeb633ac45c09600309a20056eefadde8c9dffd3b71da979c6f914f21c844698153f72a9f84d339050e8545df62ef7c6a16768335ca4ced827091b20611c8c688218fe889609e5a4600a6a6c90f5cb3f3f9a74f258c9ed5db0d4aa2ee0d4c7cb2c2b72da88b40343e833f8362f7700f5ea2232981b38e0fadd3ffbbc387781443bcba320734e4efe6a9136d5ec441dc6d4190446107da6ce1d3e6f08b2f38d754dd738550209f8204e3c3e383a35d770e4ac6b775ea3b0ef221b5cd03bb3d90e4dcdb3db051cc43f46c465d3b08c6cc13b006f1fb0adc8fbd3442f04d179599bb2c21e227f983890071baceaf716dc63b883c56122f26007bfabfeee5257adc49f858492b85efc12a4fa1a88442b22b330e4f7dba8addcc6c351ca3cd4f6157621ebf57914b37985f2fd0070f8702f43de9dd2d4d740669f27f21857b871f2a35b9386faf5d6738a5f1e19bfe46c30a54516dbef582a1aa63ff7e6f85270fc9f8f3325e2e23e9abc18d71cdbc6123a7749d87ccc77f8fe6c0354baa3f97794bdc8cc33df870461ec4c6f863eb24453a942df3a1d8ae6e693b82f6ba4025791fd5d6271dd948aac9", 0xd7b, 0xfffffffffffffffc) r5 = dup2(r3, r1) unlinkat(r5, &(0x7f0000000100)='./file0\x00', 0x0) keyctl$link(0x8, r4, r2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 19:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffffffffffff}) 19:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffffffffffff}) 19:50:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = dup(r0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffffffffffff}) 19:50:07 executing program 4: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:07 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:07 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x33, @remote, 0x4e24, 0x2, 'sed\x00', 0x2, 0x5, 0x11}, {@broadcast, 0x4e22, 0x4, 0xf06, 0x9}}, 0x44) syz_genetlink_get_family_id$tipc2(0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x28, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000100)={0x80, 0x4}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) 19:50:07 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:07 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='/selinux/user\x00', 0x0) r3 = signalfd(r0, &(0x7f0000000080)={0xb8ff}, 0x8) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="9161d8071e0e1f37f0885a3e435cf6e29c9db143bc127ef3a74851f86521256f02e62b81c374f1704363f50bf87759243a103dc7339cc3ecb6942c72e447e345f58b037c26db48b0c55a2b77d9ec663aa7418f8e22768365dec69c924421585366b0ce6e2691f697e2f71f1923", 0x6d, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000480)='big_key\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="fb2d8fce42f64ddfc5dadd904fa57c774d9d01e93d8fcd0672e57c75f3c1e03d1a8d4c76319b148d5361b0b3676f582cf3276022a2104828fba0ef42d32b7b0ebaf2bef33d43d7a9ce80e6934a010bb29084234e16a6909f5ca779ca4dbb7e85c3c9929c7117bf85dbee9ea9f091c2b394eefe900af342e80c3e54db19584073a12d5319518366b83aedd2ce5e29ebe99ec05394114f9087a005f8497136635df078a875ed488ebf40d7a4710f1a720d2ea719fe191f0c7b958357be13c7486e13b92e924385f8cd090a54661eecf39ca110f8107de401588a8bb99ef3198f9c4130e532f7ddc79ed037f2968d39994e991882bd79c8be1ee95669f56fd0fa0dc21fe06794398fa4d78067a78a5f41b879f1b8934a69d195908a3508082991e3b2f4de91776006506c50ac180837e23890813e1ae5582c0b243559cfcd8ad3121e77ebabb24b50aeaa698d9d2becead907acade50e273b768bd5206d0076741cdbed5f1406d20eb07b977967a3a6ffae9324deca05f93840942e5b3cfa1331d1b2c912225cd4a82548b0699e124f446066a961f3fc89df824d4a0384224e58b0540e32187a20bb56fc961ea3594ecb8046b1d0eeab5aedb1b0f76c10f453e9ba93435b9cb262026aeb981b2ef0caaddceeaa4fbc421f64274ef06237e0ab865e98d791832f22f04f91a87e8862ffc47935192a806bbabfe4ca03aee0eec53271b91d5b9ab0365ad593c713406b7a2f0656f74e14df2df8c2b5c097ae401593c04fb1677e8783bc6dc6d43f0b3cae88252b33a80045973c96fab0e580903261f8d52278436411d13f11259932528028b9e24945f19e93361a81258007970020e606977af0db5b07005069666f137dedc2b9ddd79da4d3d88196f80c6d2883e4193ce09a0f651a868ba244e2c2ab524024f913ecb433a5fca3c537f23cca8e5dfe53249d9e36d432ae0234de4d852e01e834775c48be0ac018fd76616c5ed8d48e49d84d42056ae0c8a04ea05da1b7077ea892d46690f44a0fa840733587303d4f0a42c3a140a8d89f1420bfc061cc94251fec6ba3d3c0a990558af1f0bfc55cb5f1de8e18c8fa79ffbc6f74befb61d26118d21c74babcb1f059eb862607b4e943c08589919ad8fb02cd0a26b59a33b135d148c2e46388dc47f97f723224cc4bca5610659fde0c360dceec4773ba2a80fb1058e0f20c222fba957a1b08024c8eead9c3b0d92b2e370d9ae8cd0a66d9b999d7be2ac559adf0978b86716e98a460a0b6986e4efdaa2445d1421115a40bbc749b7afb7f689225abc0fb14af4c7f645e9ce4bf9f008353a70c52d51e29b56764ab000aabc6714abe8422a2dfc3fa4addd6948b631acdbb3baf77dd05135e8668b228a3523c3eab75f6fc8a9a70d288ba48bab5303a381993bf11df8684cb91a4f86b35c02b1f2b26ea18a5e20fb97ce8335104e5c38f17a627742e4b3e8a45a366c2cc3972b6ac29f6297f6812e41b66a5746fced7bc269d88751976f0b490d7ed1041ccb1fe0049f32f42066021924a0c63cbf20753d86def7707d531e94680e38091d15a9df100107ccd3538ec9b3a196bf2912867f8c382a8bb86833253e4e127d7900723f1edce31970d1ff99a084a3f3cb248161bb76cca91ae1d21ca8cd35e98b3e63a411ef5b7c2a1470603919714be5f9139d137d15a2d6730743847a7e1d55d32369ed4cd8c5a6c1e4a9b6dfb25f1e607ce729a27ea92b55cb1bc04baad322f37f24e5133bce40689f778c2484d38096cc2c94db9d8be35ecb0f781cd346fe8d636dcdfcbb24daa14e1cae4c8950a6b945dcd2d5ac8662a1110a2b15f9099c2f083a7141c88e08d2313188f7cb405d2a4537f4c78978621201962c3f879da00c221cccfddfcaaa1a72e039a19b0b18175899e156ab3f0a3d2f546b13678069fb2b0e42df8e168c69a8e9e385f71995acbd49dae70853ac8960b4eb40c36e0ac4ed95752ae08cfc23b6d7513696bb971690226bef7f4e63141d12f6b500d239f3a245d1436defdb67a68eb219c39fe76c01c470f0b3c2a7dcbc80213ea7806ca82c0f367b2ec6230b3be5f110a58bb008b6a4438bd9a97c046d7e3732b26eb4a93f765fd2199582b5abd52739c28fc2fda5c371f9444d18911456c133d43cca09b926e8a49ce880bb4510f93658dd36f6c29dde831a0d0775f7c4675e5d241d0ddde1c5250fda72a245ced7845ebf3b38facbf568cfa8df3ebaa7bcbb71f0741104fc876480231f7f3a8d3aa7eadaa1538dcb48be0bd822f6c38d2fc064f70dda1a0af882d0f95ff5d4fde79023a5dc92ec9570ba1262ca751e03104fa2bab0b1077fe94d8efed4cacb171f3287c04b7697577e0c7c87fbf77cb456223ab376b70694c1aee3afb4752d31b3bcf1cff2af312924d8b3db32f9fc0e9cfa12e0a5913b21d588cd972636a67021c7fdc092e317a8475106d73e66307a34139e1e9c2247c57126a54a7b6bae0e02eb268d83360aeafd1c8b247764c254925d235dce26a1b7a2dd657e6198f15d70427fba35dd96dca3fe47735b87fed98b7743bea05a60afeaa758b0deec1fbe9419bd6b8489e4f79433ce3b204dbe060a726781b2ba6ddfdf212700017eb636dc319ef297304da9c824f07371ea8eb2aa1dfed96804c14bb7f3d2e679711361c9a9210ba053a6fcd0a509339a610ff003e0a9cfd4e4cd5de739481b350ba6a70adb800fe4f5e8fc4762b5e100d660f756a6d037cc7d9354454dd726926ed7b665f13d52dacf50e7eb6cddeddce3d998552b3d5bbb1dbd73f8a2ef4044ebd3df848403a88d62db1618dddc7a1096eb81b0f526089570889cc327edf30ae53d81b0cacf35352c54b3b4f075186e888e94b313bd6081258bec2e5b0c569c1de3846e65fd0ab9dfeb22b866a01d4b2e19229c17c2ec5251ecdd47c2c47a8e976defea2102f3b766fea43bb450c4c53c6a56f156886214c40044d9add950e0cc12e53fdd022a7f587defd9137e4f9125c5877aa07e690c5067265e650d712ec70b87e8f2eb25d02aa29fdec200da5c71457ac016dd3e197e357c11e07f7bd5e02fd774629fd4f8cfa0b2c6a6e22759efa353627cdc0420e9e27050d785d5604b63abaf3181718b5a38ec124125fa1d55fbf786cae84b2cf4da496abc562de3a1d1b12888c119fe97b32e3e0b15b9b562fef42f374ec46984e2b46397dcb144ebbe0ab448b5718f3cd7f6a94fafd9ea87a993b3eb8e45ec3bb116529890398d8bca4251b4d3b01fb25eb0b4e2364f40882c807e8146929bf4f1b0ab85fdd643e1ae3afa89e865df7a0a343e4e99f2e0bf019203884f9f260f2c7fdad10ecc30733a7d4227d40b981fbefd6164c240b5b320b532632ad041111020cd4e81efd8927335c9ea6aa446933d0b24a5d868f92d90870f3cb19b7040ca8d472782dfc67c2fd9847d8261c80e75c9bfd01bafb993f63a59dbe4429f56af8fe3edb6f39610268f94f17f73446e93ba95514b07cfff0e0db99e1ae9864ca5f0efe5379f7b20c7c5a0a7c6889ed3e1bafe63fff09ee391d591d248960ecbf5aa6776264ab56c0a09dfbf3723ca52813a171988ed97b5e304b1848081ef22811d4470664248c23e0f84e14e59053d239c7320867d1d57241f6d9f009edddd26475394328b3b2467a1048239d405671b0a8e87f01e6d3f636f2010927de65806cd5c2c41a4e82e30b26cc2bd74bb7ab2e1705fe96d54bf17fd80ff886531240bed487dbb5e6ea9378f2b2f6dd4a02c33d8976d5bdd1df1c50f5d8cd6bcf6237074dde92056f0571d8ab8023078f27ef50641a7fc581c30c321301cdf9735c8435f6789310c6bdc7936076c0653ab0d467893623d48196b979130035a7bd3ab94e22f92c279decb76e700a4b3fb1428ec84b2e0cf9400b09b97ec8de5d006c440039b7defd5d0cecb163831a73165bf8ebc4159ad703a68bf6c86bbb3581dacc2e201acfee9290b51824633061bec280e936e6a6a739844c9c4ca6d3c6b4def868e58d95e7a2eff085c983eb90f36810b5452794de7ee3a1886e853469358f82b7e925b4944fa2b4a27b7e59211babe5eb00d0c062c2c81b1e4adfb0899b07c81158a008966f91f0169a264bfa8178fd4b0df7ebd0be68b29b60061c209d9a1dcef5e9543afbebc3cbf9935f2a636f067bec377ec010601f9110307a156782efecfd740643ccb46ae0549141877b6e4c5b4c439c9e6cf8c81bb99323c4774bb3e03c7255215ea9ca1518b9aa7911f00b6b997f7fbbb977f527613b230344beeb633ac45c09600309a20056eefadde8c9dffd3b71da979c6f914f21c844698153f72a9f84d339050e8545df62ef7c6a16768335ca4ced827091b20611c8c688218fe889609e5a4600a6a6c90f5cb3f3f9a74f258c9ed5db0d4aa2ee0d4c7cb2c2b72da88b40343e833f8362f7700f5ea2232981b38e0fadd3ffbbc387781443bcba320734e4efe6a9136d5ec441dc6d4190446107da6ce1d3e6f08b2f38d754dd738550209f8204e3c3e383a35d770e4ac6b775ea3b0ef221b5cd03bb3d90e4dcdb3db051cc43f46c465d3b08c6cc13b006f1fb0adc8fbd3442f04d179599bb2c21e227f983890071baceaf716dc63b883c56122f26007bfabfeee5257adc49f858492b85efc12a4fa1a88442b22b330e4f7dba8addcc6c351ca3cd4f6157621ebf57914b37985f2fd0070f8702f43de9dd2d4d740669f27f21857b871f2a35b9386faf5d6738a5f1e19bfe46c30a54516dbef582a1aa63ff7e6f85270fc9f8f3325e2e23e9abc18d71cdbc6123a7749d87ccc77f8fe6c0354baa3f97794bdc8cc33df870461ec4c6f863eb24453a942df3a1d8ae6e693b82f6ba4025791fd5d6271dd948aac9", 0xd7b, 0xfffffffffffffffc) r5 = dup2(r3, r1) unlinkat(r5, &(0x7f0000000100)='./file0\x00', 0x0) keyctl$link(0x8, r4, r2) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 19:50:08 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:08 executing program 2: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:08 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:08 executing program 4: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:08 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:08 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:08 executing program 0: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:09 executing program 1: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:09 executing program 4: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) pipe2(&(0x7f0000000200), 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x20000008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:50:09 executing program 0: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:09 executing program 2: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="a23c67f8e342f1c84c3a42026a38aec225e812281dbe5b8f03f2bc69db7813e7d2bbc38dc48350e48d9fe4263839163844b59feb8cb55f06b443014535c1861a1b2e7626206d588dbb2685f2dce3d833ab49393f33ceebe31de99c377eff7ecea8b339013c19a70d05907cacd0185b77b1c7a25dfa2d8fd2f24cd80f76b29b795f27a881179fef3cfdae48567bee3e11639c137b4ea97b757061c1217f0032bfc743299be31c273962be8975b63c68a38f74039ba930184218969a2ce779ec120219dbc2ff3f60f5b66b269ff93d6f349d16118ae15be8d9ef0a6290a3d3e6a1468334d01c70bbb6dcc00831a1946b37582bcc7983c61b8fd891b6", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:09 executing program 1: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:09 executing program 4: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) 19:50:09 executing program 4: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) 19:50:09 executing program 4: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) 19:50:09 executing program 4: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) 19:50:09 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="a23c67f8e342f1c84c3a42026a38aec225e812281dbe5b8f03f2bc69db7813e7d2bbc38dc48350e48d9fe4263839163844b59feb8cb55f06b443014535c1861a1b2e7626206d588dbb2685f2dce3d833ab49393f33ceebe31de99c377eff7ecea8b339013c19a70d05907cacd0185b77b1c7a25dfa2d8fd2f24cd80f76b29b795f27a881179fef3cfdae48567bee3e11639c137b4ea97b757061c1217f0032bfc743299be31c273962be8975b63c68a38f74039ba930184218969a2ce779ec120219dbc2ff3f60f5b66b269ff93d6f349d16118ae15be8d9ef0a6290a3d3e6a1468334d01c70bbb6dcc00831a1946b37582bcc7983c61b8fd891b6", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:09 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) dup3(r1, r2, 0x0) 19:50:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0004063fc900000000000000050000008c010000040000000000000045a90f3d09876e6d0cd4e191a1f98935702d8f9523b12ed90920a91c8275dd4b2691490dc38b518cdf628235cebb98b7559414d05501b55217cdf5424294335b7189c3003b2cbdae69c72000000000001a00710e13"], 0x71) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r2) ioctl$TCXONC(r3, 0x540a, 0x3) 19:50:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0004063fc900000000000000050000008c010000040000000000000045a90f3d09876e6d0cd4e191a1f98935702d8f9523b12ed90920a91c8275dd4b2691490dc38b518cdf628235cebb98b7559414d05501b55217cdf5424294335b7189c3003b2cbdae69c72000000000001a00710e13"], 0x71) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r2) ioctl$TCXONC(r3, 0x540a, 0x3) 19:50:10 executing program 0: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:10 executing program 2: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:10 executing program 1: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0004063fc900000000000000050000008c010000040000000000000045a90f3d09876e6d0cd4e191a1f98935702d8f9523b12ed90920a91c8275dd4b2691490dc38b518cdf628235cebb98b7559414d05501b55217cdf5424294335b7189c3003b2cbdae69c72000000000001a00710e13"], 0x71) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r2) ioctl$TCXONC(r3, 0x540a, 0x3) 19:50:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0004063fc900000000000000050000008c010000040000000000000045a90f3d09876e6d0cd4e191a1f98935702d8f9523b12ed90920a91c8275dd4b2691490dc38b518cdf628235cebb98b7559414d05501b55217cdf5424294335b7189c3003b2cbdae69c72000000000001a00710e13"], 0x71) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r2) ioctl$TCXONC(r3, 0x540a, 0x3) 19:50:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000200) 19:50:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 131.486402] device lo entered promiscuous mode 19:50:10 executing program 5: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:10 executing program 3: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:10 executing program 0: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 1: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 19:50:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 132.392637] device lo entered promiscuous mode 19:50:11 executing program 5: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 132.975760] device lo entered promiscuous mode 19:50:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:12 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 19:50:12 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 19:50:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) 19:50:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 133.338130] SELinux: failed to load policy [ 133.379194] SELinux: failed to load policy 19:50:12 executing program 5: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) 19:50:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) [ 133.465137] syz-executor.5 (5252) used greatest stack depth: 23432 bytes left 19:50:12 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) listen(r0, 0x0) 19:50:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x4861, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000003800)=[0x0]) 19:50:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) memfd_create(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x373) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 19:50:15 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 19:50:15 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, 0x0) 19:50:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007031dfffd946f610500070800005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:50:15 executing program 5: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:15 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/37, 0x25}], 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x283, 0x1}) open(&(0x7f0000000400)='./file0\x00', 0x82000, 0x40) sendfile(r1, r2, 0x0, 0x10000) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffff1}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x40, 0x80) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, 0x0) 19:50:15 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 19:50:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, 0x0) [ 136.296084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.329053] SELinux: failed to load policy 19:50:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, 0x0) [ 136.393128] SELinux: failed to load policy 19:50:15 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) 19:50:15 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) [ 136.514146] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 19:50:18 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 19:50:18 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) 19:50:18 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x355) 19:50:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='${%\\\x00', 0x0) write(r0, &(0x7f00000007c0)="ff0e10d7657ab842fb3824875781486476ff664092fa90c905e75b05c9b640a0f7a12ec94b69ddf85b814b6ad962736be612fefb0b7298a45bfaeea66fd53682f5e07cc54b670c6e49669b49b79fa075cd8187be3defc6fa4644c5a9f4d8849f5389c7c01f708b61f227e2c2e5df93c69c8c9db9648a660774eb9b3841cd8dbe4daef0df3dbe7fc4", 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 19:50:18 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) 19:50:18 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 139.361302] SELinux: failed to load policy 19:50:18 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 19:50:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x7fff, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 139.405469] SELinux: failed to load policy 19:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 19:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x7fff, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 19:50:21 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="84"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) [ 142.371687] SELinux: failed to load policy 19:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x7fff, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 142.471441] SELinux: failed to load policy 19:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x7fff, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 19:50:21 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 5: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000680)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="a7271c0a170c7b1da3bb459f406e2cf21cb81717ff90293b7d3c9ca8bc36a89e294e0cb1881056b4c29173e2551c80934a092eeb5e36bc6b5479f14ecfe94558a01a177043c9deec35178a37df21bb5cfb66f88f018dc43674bbb9b6080926e6c4cf9b3443f669b92d539fb06f7e2e63b168db6a1e3dbe9e7e8a7992d3e4a2eb1e5b2b72e33dda6aa124badd6b0fa8023cce37f44377e16a9863ba572ed41e66e2b7fd37bacb84f14a15cbb437d6835dc78b373c9d9345a0823fd67fe1883d37c7a8ef7851ba1360bfe06e5be0f5ba5ac85dfea16f26b3274dd95b6cb24b786dc4e439eb4663b6df9ff9f5dbfc73a752d6703a17a6e44385b22b385d174195c8849e20d758982a7cc32767228178e9d992802b47b78011ec923584ba2f08b15d475c999585fec54c65fec1c3ed33e019d1f78a1d0d1e3d6bfef7239ef304b0254b1445585e0f9659ba704f088ec64acea1e55bef74eb8c2655ecc85bc7aebc60b7e47f3e9a1654c801c4e653241088a45935979d6a8104e07213519866dca3b7ec23d01c28c7b1580b045d30d5b82f17bfbbcd4b9c6af079cab2d75649d62943b2907ed7a7262e7e1c43175c8eb8c032d21d9f375f558d8a17e1ab259db20aa0469aef470f2a2189a00ee98b07ce15b4581989001ebe019fa6efdbfd6a5de4d663712f848ebdc23160d94e4915fe266f9caf8c5b127c705a190b2205ed638ab26ab079049c080f5f190b14d143a369718468e5eae16e03606edc9bf9ddfeafcbaeaab84a48499ab86fa66fc6cbf5d25146820ccdc6ac6e0fbf7fc645da388b6f35059e2461d23e0bed68148b0ec07375504a5ea5583853c308ef4583cfad26f1f6bdef72fcf00830e19b8b09c9f4a1d819cffb7fcfc351d2049d6da389ccaeb2f365e720adc035c671e5f6a7b4e76fedc11a0f2e53e53305d1fc532c1a1b10d031d62c10157b56269155eab678043224aaaa1f7f646b5da23ad5f91f65b49e84026d51e22dc90ebadeb6911ba4cc15bb0822050d85cdc99f131aa0bc70a9b93310838b6d3ef928a3c361cd460d126020a49a6673fb70285b951a307d1e336409279ae74727976dba70e4c05adc71c1523ea1ed1697e1a8919ff08bf55980db301a73e137a5f4cfc240dd387cee98587828ad4b2870fb70e792ca13211244639635806d53317d8b0d09b55bc3b9828b62e06f1d4409a457f03726c52ccca389f8147121b73d82b417eb6f11c6fcb886b8712105a6f30edd9b656556ba117b51e934b264817d940fb6d1c5615ad76ae67faa7d83f43eeb2c33be9584eaac650dbb0106726d3ee93fed762005e1f364eab2b58cc6a0fca2a1ac125ab1b1653565e90829e9b995b9335e6721281e2fee59f7ba990abc6431aa81ce2f4ff8f7478401dfd93e2ed43625d4a4714b7675a0c178eedecf27d72f73f3569bb8161d365612b022720d992aef449eac77bf35df663726c6d1479db421859b1c0a5d0ce61107ed2de9fc41b96a49a0887b93c36e35334aa37400f5a69376b21cdaa2dad36ebcea5831d9e6332cd1c1e014281f38b40046c2dc80d0a1d8a4192bba49274435f5125a73b94c190471fc4bf708cf35150d61fa5b022540e323f38669efc5ab8335622a6c4df08dc64c42d42c21b0e4cd986b41802b2deca4cf36980b3b9362da1b8548a2e4c67df6199cd22093ab20da5d0560accaa592ad47ddbba4d48f1a56e06fa5ffc29104d282489e637ba5070d7eb804a8b87de68c38fbd4c5b2ebdda14c5da1b9b87c99f81b67c4d704df6635451cee089114083cf7d1f89e65928570f24f1aeee4a22d5504484051311b505b00bdcfa2d679f6cc291a98ccdd74d46368a478a9ff11ac6e003b2c37ae2921a21a29f23b6eca0a597e634145ec3c7da145b7d510b2f91e4a57d77f63e7b53af3135650cb2d4a0e8ec2ecf15d325b8441db9a2d0a03173d5b4888d98697bae8967397ff710b9af5aaa46187415189ab662f80433100f7f50323002c0357871d24ace2ae53dc486075581655f63e66137a0218d995b1a8b9faad84925bc5bd1ec5bb8aa28dab891e6d2d4061ffed363418eece2717ea4d5aa998b7ef82a08c16d3c802754cf3d06ea037e89e5975f6f7f042311d86264d8c9d5dfd5d2f9c1dd15d4bcae096f8a3a8cdb7b1ecae8369ec22364c8f5c477b53f5b218d6d992ca7c38257f15bbeb8644da685ff9f2b66681396429a7893790ad54334b42b7fbcbcdcb1e01af340e31bb2d3c2f8b252ef6ad2381f3682010a5efdffef0aeb7ba8cfef5902386fde8e16c12a1f29096801e0b4da435c85e655739522d6e63b19311c1bb67a26b74a7b839c2f7649337927dccf083a180fbb2c5053e4b2cdd1a04bfbfdeb0d3f44327a78b6bb63fdbcedd2af5d90e0414873910753136392b7d15761a14c1c5f55a6552805e13d93fdb8309f214d715fe5cd9c48e8f6a79386ace234c417ae92a2a3c2b307d9c1f20de474c104b36f26ec23c8197bae20c14c00959c48f5c83b148b312f15cd3f50998c2fff7ece3936cc55d769ac26989d27f59a3444a2797f85a01d9289bd36ebcaa69ad205ca7ca7fd84cf059c62206c37498be7300f269d260061e1ce5500810f5a2d96c1a29bfbb67b1a729d69501078f04952bf34070fcfa3418e2e6b0f68f144940fcf145aa126ba01637715ae244c1b2d0790b0b74d79fd75b24636cc63b412567752a5fdf4c6b85542739fe249b4161b320e61a75dcefc5bd1e84a28c71c9578261049686e4a73d46f2e24336a3c384171e08305ed042d1489e371e28975ed999b7f6aeeecff972a3adc9e7ec5fd6966ca066acd6860af7cf6f32f1f1ba89f379897bc2bd1a2a21322e547ec92278656570bc2ee4464b0a9df6f0d1370252261dd4c7a7351962f16d0c9ee16651ce56e0c4b2778621174f7be3c803cb88bfb58dbc33184faee2a85c82c152c2f05c377f80e85f1d1672a9ba9091aec060386b90aeb63210eff9ad93bb79e3ad37ac127437b8e50955b40b5a75e18881b08af9f1b7623fcfcc4375870d94ff87d021dec67822715b66fdf2e4f09fd154d5fb27340add35b3fe0f2f84b058aeaf7d360df233942c0f135a9c408164698949ca370fd7a2da8295ec95b59d1c7450432c565577f1281c83cc89aa5893d5d3cc23e19065c33ef9bc369a0b9bcca681d92b6f9b551e991a6377b1ab66a42e7a23f154625c23082dd239cffc0dba5fce0cbf48b2583a4fb70042d2ac9de594599800a25b3f7ec1426c7f5b80ce2d2afcb518c84131968c9d907eb572cb20782041d5d849f59bc876e2fadcdd0b4e423b3557e202cf361c4279ea0dd9d91fe173a037a847cab6dbcedf52f44175739dc28169922f1f0b39e359a30c9fef8f6fec46f9ab0a611a4c51cfb32aa61ddf6a5a000a2e3d3bdff9372ace1d9e23e003bb3239cefe2320ecf033b2ee4cab12a694c86eb99b34fd460813042d4c6a0160bea520107a0d5c53e777c502c617176570194d5f63021712d77cca04779c4e1303648d6c5246bd9b3a8823e2c01cb37619957ff45a9c703816989491be6e0792e1c3fe92e5c5b4fee585e9cbd8e565c8c9bb85a575487699e41c98f7ee81af46d1986441a9b7eec0335e3e88c48fe11b371c1c17c1646fdd92853ec8fab7ed55c15a8fb27f38e0845c960222633cb20cd8f7d84178b0a1724f81daca4b10fc40fcc429d16c7d91f4366d9a1d3c2e57e803eb069d1904f99b2119eaefea3147aba015a78767f6c74053464a10193dd1f5c1bb9dda6fbdd9a16d691e2f0e6f20aaf319b698ea70532ea71ad22a9f6076a3f3186ab84ee7823d0363dd6d7edd59d306cc34fe6751660d3501c198e9c54daf976ab8954732f266a99c831f77a7a09815fb123f17c541e7df1af251120c9bd5e3254253e475b71802387b07d25fed074b14bcb3fe38d2233625c81942161cb71018d0f1c679f1c31240222a4d3d4eef1293f3947d1723f92fd1b14e940af5008afdeebab99adf0b44ffe8e8e15865b5e85bfdad7d85a3689ac81f4963c65e6e2fecca2a079ed1fae8d347ad89086a2c30ca4c3a9d9cb8ce448851d6d70670cb4cbb0ddc2aa6cd49f5793f47ba21c2b080048e62dc97c63c07a1746abe185b4460b8dde9b9fd8364d1d2fbbddb39b6f1379693e7d00b8550846845fc3a5cb15bdf4bfbb867218c96a79228ac04bf41e9432bc1b28305c2501c56571ee3f27b1c54705f631d728b4a66d90e608878353af59116c2f6617e44355cc6293c5712fa9820294f7af6be7911ad379075f30f57081cf341760461a84bb526c7b2e50581cfb9cd58e8fc7eda373a5314844376da5d31284aff23cdd93bd742e84264a3bf085ff35696942afa75f9d529eae21df9641869410076361a9467e2a80494ce7e4a674f5849edbdb9012e5adeb76a5940322e7fb0f0bc9cb780d19f2092eed134e7b56fc18314359debdd803f58874d4163b1fdb793196700a8330203d79c3dfacd9d1b50c64b7558c145696f22ac6e1d9ef06b5d219982dffad3f45ef98d468ee90fd80b97727dd4d15e32910c379cad20091d6836f916c30342af64da5ca745d44ac8dab67ca1e469074642502a9d1c31fcf7c75ae4b3de90b1e9279e596ef7f6936c867fd003ecad548bd5995c0106144fb814c0ce256693e4d8d7f1eb96036f72d44228f941640c2923a5a40cb90b4e04b735aa4f09b4dcf9d23cdad1f20e4515c76f7cf1897776bef6ba8fe2fcb9ba1a9f0a1bd87b0a15684be83585b8011ea76c4db6b88e38530f6fb507f19b1993071b4e901c11f3dfc9489cf4d3226a58021f452ae280aef7a2fcec5de1dde3c8da4aecd9a60d656e9d2b154a4e87d83f516bb6517324ab00901ce35c3c512555ca4b98d56ab40f21e18fcc36811a9d0a691a72fbf3946ab342817d6663b97758354a76a85041c25d233509977d02e9692de5470e03420b3d42896a869d0d284962aca4727cb8a886de72055aac6efed40fe6b1c5dd4885b18c6ec460554aa58e897a3c9105208754f350c6314ab8e15110071f364d64ccf9bb90dc9632d4da2e31245848eb495ebb6348069720290e7bae67d4a83599708dea595ab4100ce8a05cd8bdd1fb36bfd33de73211a2dd95d9e46a1901da518db74df9c0dc44ddc01d12e9e2521861daee7ad7219b0d736bd2605f034b0ef6482e32deccdf6bae7f9c804c1f68f7bbbb853a8b3e5100a0e543bb31e08104a1835f44c615f86847ecf0a8926b2d888eb913e23820772aba9b8da52394869223b53e7bbf463790c14ccb891a0a2e98aa153c5262146c3797a12dc8f6cd8adeed2c9fdd628d91e5be669a67e479607603ea3f3f466106c497dac664b273f0e7d57aeeef4e94b1c8ca0dee406c074b47bd4358a6ea6752a7e334b5669512af0fdaf2e586855dfdcef8d8ea6e783e184d10670fa8206b383e77a824f70cdad4e9d0b36501a69831353c5b0b7375c2b95c142a217712f8b42207037b0de2588ed4e7e4135f12808f13a8f1e591f92ae72641e5729024eaab72474d32f25411dc937c6d04111f7c2e5419c16f8a96095255c3d341016fb89ed17af49463f0c911f26e32797cf51a214db95b00e2c54db8fd0eb6ebaa2cfb9bb06966945cf64924bcc1e1c98298401213444ea3a8f4b3b09786037f8617b41a", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:24 executing program 4: r0 = socket$packet(0x11, 0x400000000a, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) flistxattr(r4, 0x0, 0x0) 19:50:24 executing program 2: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x3000)=nil) 19:50:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 19:50:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000dcf000/0x4000)=nil, 0x4000, 0x0, 0x102012, r0, 0x0) 19:50:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 145.642139] audit: type=1400 audit(1550087424.516:21): avc: denied { map } for pid=5515 comm="syz-executor.2" path="socket:[15554]" dev="sockfs" ino=15554 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 19:50:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000dcf000/0x4000)=nil, 0x4000, 0x0, 0x102012, r0, 0x0) 19:50:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 19:50:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000dcf000/0x4000)=nil, 0x4000, 0x0, 0x102012, r0, 0x0) 19:50:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000009c0)={'nlmon0\x00', &(0x7f0000000980)=@ethtool_eee={0x45, 0x0, 0xffffffff, 0x0, 0xfff, 0x7, 0x3, 0x623b, [0x4, 0x876]}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000940)={'syz0'}, 0x4) ioctl$RTC_IRQP_READ(r3, 0x8008700b, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/2, 0x2}}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000800)=[{0x0}], 0x1}, 0x4}], 0x2, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:50:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="a7271c0a170c7b1da3bb459f406e2cf21cb81717ff90293b7d3c9ca8bc36a89e294e0cb1881056b4c29173e2551c80934a092eeb5e36bc6b5479f14ecfe94558a01a177043c9deec35178a37df21bb5cfb66f88f018dc43674bbb9b6080926e6c4cf9b3443f669b92d539fb06f7e2e63b168db6a1e3dbe9e7e8a7992d3e4a2eb1e5b2b72e33dda6aa124badd6b0fa8023cce37f44377e16a9863ba572ed41e66e2b7fd37bacb84f14a15cbb437d6835dc78b373c9d9345a0823fd67fe1883d37c7a8ef7851ba1360bfe06e5be0f5ba5ac85dfea16f26b3274dd95b6cb24b786dc4e439eb4663b6df9ff9f5dbfc73a752d6703a17a6e44385b22b385d174195c8849e20d758982a7cc32767228178e9d992802b47b78011ec923584ba2f08b15d475c999585fec54c65fec1c3ed33e019d1f78a1d0d1e3d6bfef7239ef304b0254b1445585e0f9659ba704f088ec64acea1e55bef74eb8c2655ecc85bc7aebc60b7e47f3e9a1654c801c4e653241088a45935979d6a8104e07213519866dca3b7ec23d01c28c7b1580b045d30d5b82f17bfbbcd4b9c6af079cab2d75649d62943b2907ed7a7262e7e1c43175c8eb8c032d21d9f375f558d8a17e1ab259db20aa0469aef470f2a2189a00ee98b07ce15b4581989001ebe019fa6efdbfd6a5de4d663712f848ebdc23160d94e4915fe266f9caf8c5b127c705a190b2205ed638ab26ab079049c080f5f190b14d143a369718468e5eae16e03606edc9bf9ddfeafcbaeaab84a48499ab86fa66fc6cbf5d25146820ccdc6ac6e0fbf7fc645da388b6f35059e2461d23e0bed68148b0ec07375504a5ea5583853c308ef4583cfad26f1f6bdef72fcf00830e19b8b09c9f4a1d819cffb7fcfc351d2049d6da389ccaeb2f365e720adc035c671e5f6a7b4e76fedc11a0f2e53e53305d1fc532c1a1b10d031d62c10157b56269155eab678043224aaaa1f7f646b5da23ad5f91f65b49e84026d51e22dc90ebadeb6911ba4cc15bb0822050d85cdc99f131aa0bc70a9b93310838b6d3ef928a3c361cd460d126020a49a6673fb70285b951a307d1e336409279ae74727976dba70e4c05adc71c1523ea1ed1697e1a8919ff08bf55980db301a73e137a5f4cfc240dd387cee98587828ad4b2870fb70e792ca13211244639635806d53317d8b0d09b55bc3b9828b62e06f1d4409a457f03726c52ccca389f8147121b73d82b417eb6f11c6fcb886b8712105a6f30edd9b656556ba117b51e934b264817d940fb6d1c5615ad76ae67faa7d83f43eeb2c33be9584eaac650dbb0106726d3ee93fed762005e1f364eab2b58cc6a0fca2a1ac125ab1b1653565e90829e9b995b9335e6721281e2fee59f7ba990abc6431aa81ce2f4ff8f7478401dfd93e2ed43625d4a4714b7675a0c178eedecf27d72f73f3569bb8161d365612b022720d992aef449eac77bf35df663726c6d1479db421859b1c0a5d0ce61107ed2de9fc41b96a49a0887b93c36e35334aa37400f5a69376b21cdaa2dad36ebcea5831d9e6332cd1c1e014281f38b40046c2dc80d0a1d8a4192bba49274435f5125a73b94c190471fc4bf708cf35150d61fa5b022540e323f38669efc5ab8335622a6c4df08dc64c42d42c21b0e4cd986b41802b2deca4cf36980b3b9362da1b8548a2e4c67df6199cd22093ab20da5d0560accaa592ad47ddbba4d48f1a56e06fa5ffc29104d282489e637ba5070d7eb804a8b87de68c38fbd4c5b2ebdda14c5da1b9b87c99f81b67c4d704df6635451cee089114083cf7d1f89e65928570f24f1aeee4a22d5504484051311b505b00bdcfa2d679f6cc291a98ccdd74d46368a478a9ff11ac6e003b2c37ae2921a21a29f23b6eca0a597e634145ec3c7da145b7d510b2f91e4a57d77f63e7b53af3135650cb2d4a0e8ec2ecf15d325b8441db9a2d0a03173d5b4888d98697bae8967397ff710b9af5aaa46187415189ab662f80433100f7f50323002c0357871d24ace2ae53dc486075581655f63e66137a0218d995b1a8b9faad84925bc5bd1ec5bb8aa28dab891e6d2d4061ffed363418eece2717ea4d5aa998b7ef82a08c16d3c802754cf3d06ea037e89e5975f6f7f042311d86264d8c9d5dfd5d2f9c1dd15d4bcae096f8a3a8cdb7b1ecae8369ec22364c8f5c477b53f5b218d6d992ca7c38257f15bbeb8644da685ff9f2b66681396429a7893790ad54334b42b7fbcbcdcb1e01af340e31bb2d3c2f8b252ef6ad2381f3682010a5efdffef0aeb7ba8cfef5902386fde8e16c12a1f29096801e0b4da435c85e655739522d6e63b19311c1bb67a26b74a7b839c2f7649337927dccf083a180fbb2c5053e4b2cdd1a04bfbfdeb0d3f44327a78b6bb63fdbcedd2af5d90e0414873910753136392b7d15761a14c1c5f55a6552805e13d93fdb8309f214d715fe5cd9c48e8f6a79386ace234c417ae92a2a3c2b307d9c1f20de474c104b36f26ec23c8197bae20c14c00959c48f5c83b148b312f15cd3f50998c2fff7ece3936cc55d769ac26989d27f59a3444a2797f85a01d9289bd36ebcaa69ad205ca7ca7fd84cf059c62206c37498be7300f269d260061e1ce5500810f5a2d96c1a29bfbb67b1a729d69501078f04952bf34070fcfa3418e2e6b0f68f144940fcf145aa126ba01637715ae244c1b2d0790b0b74d79fd75b24636cc63b412567752a5fdf4c6b85542739fe249b4161b320e61a75dcefc5bd1e84a28c71c9578261049686e4a73d46f2e24336a3c384171e08305ed042d1489e371e28975ed999b7f6aeeecff972a3adc9e7ec5fd6966ca066acd6860af7cf6f32f1f1ba89f379897bc2bd1a2a21322e547ec92278656570bc2ee4464b0a9df6f0d1370252261dd4c7a7351962f16d0c9ee16651ce56e0c4b2778621174f7be3c803cb88bfb58dbc33184faee2a85c82c152c2f05c377f80e85f1d1672a9ba9091aec060386b90aeb63210eff9ad93bb79e3ad37ac127437b8e50955b40b5a75e18881b08af9f1b7623fcfcc4375870d94ff87d021dec67822715b66fdf2e4f09fd154d5fb27340add35b3fe0f2f84b058aeaf7d360df233942c0f135a9c408164698949ca370fd7a2da8295ec95b59d1c7450432c565577f1281c83cc89aa5893d5d3cc23e19065c33ef9bc369a0b9bcca681d92b6f9b551e991a6377b1ab66a42e7a23f154625c23082dd239cffc0dba5fce0cbf48b2583a4fb70042d2ac9de594599800a25b3f7ec1426c7f5b80ce2d2afcb518c84131968c9d907eb572cb20782041d5d849f59bc876e2fadcdd0b4e423b3557e202cf361c4279ea0dd9d91fe173a037a847cab6dbcedf52f44175739dc28169922f1f0b39e359a30c9fef8f6fec46f9ab0a611a4c51cfb32aa61ddf6a5a000a2e3d3bdff9372ace1d9e23e003bb3239cefe2320ecf033b2ee4cab12a694c86eb99b34fd460813042d4c6a0160bea520107a0d5c53e777c502c617176570194d5f63021712d77cca04779c4e1303648d6c5246bd9b3a8823e2c01cb37619957ff45a9c703816989491be6e0792e1c3fe92e5c5b4fee585e9cbd8e565c8c9bb85a575487699e41c98f7ee81af46d1986441a9b7eec0335e3e88c48fe11b371c1c17c1646fdd92853ec8fab7ed55c15a8fb27f38e0845c960222633cb20cd8f7d84178b0a1724f81daca4b10fc40fcc429d16c7d91f4366d9a1d3c2e57e803eb069d1904f99b2119eaefea3147aba015a78767f6c74053464a10193dd1f5c1bb9dda6fbdd9a16d691e2f0e6f20aaf319b698ea70532ea71ad22a9f6076a3f3186ab84ee7823d0363dd6d7edd59d306cc34fe6751660d3501c198e9c54daf976ab8954732f266a99c831f77a7a09815fb123f17c541e7df1af251120c9bd5e3254253e475b71802387b07d25fed074b14bcb3fe38d2233625c81942161cb71018d0f1c679f1c31240222a4d3d4eef1293f3947d1723f92fd1b14e940af5008afdeebab99adf0b44ffe8e8e15865b5e85bfdad7d85a3689ac81f4963c65e6e2fecca2a079ed1fae8d347ad89086a2c30ca4c3a9d9cb8ce448851d6d70670cb4cbb0ddc2aa6cd49f5793f47ba21c2b080048e62dc97c63c07a1746abe185b4460b8dde9b9fd8364d1d2fbbddb39b6f1379693e7d00b8550846845fc3a5cb15bdf4bfbb867218c96a79228ac04bf41e9432bc1b28305c2501c56571ee3f27b1c54705f631d728b4a66d90e608878353af59116c2f6617e44355cc6293c5712fa9820294f7af6be7911ad379075f30f57081cf341760461a84bb526c7b2e50581cfb9cd58e8fc7eda373a5314844376da5d31284aff23cdd93bd742e84264a3bf085ff35696942afa75f9d529eae21df9641869410076361a9467e2a80494ce7e4a674f5849edbdb9012e5adeb76a5940322e7fb0f0bc9cb780d19f2092eed134e7b56fc18314359debdd803f58874d4163b1fdb793196700a8330203d79c3dfacd9d1b50c64b7558c145696f22ac6e1d9ef06b5d219982dffad3f45ef98d468ee90fd80b97727dd4d15e32910c379cad20091d6836f916c30342af64da5ca745d44ac8dab67ca1e469074642502a9d1c31fcf7c75ae4b3de90b1e9279e596ef7f6936c867fd003ecad548bd5995c0106144fb814c0ce256693e4d8d7f1eb96036f72d44228f941640c2923a5a40cb90b4e04b735aa4f09b4dcf9d23cdad1f20e4515c76f7cf1897776bef6ba8fe2fcb9ba1a9f0a1bd87b0a15684be83585b8011ea76c4db6b88e38530f6fb507f19b1993071b4e901c11f3dfc9489cf4d3226a58021f452ae280aef7a2fcec5de1dde3c8da4aecd9a60d656e9d2b154a4e87d83f516bb6517324ab00901ce35c3c512555ca4b98d56ab40f21e18fcc36811a9d0a691a72fbf3946ab342817d6663b97758354a76a85041c25d233509977d02e9692de5470e03420b3d42896a869d0d284962aca4727cb8a886de72055aac6efed40fe6b1c5dd4885b18c6ec460554aa58e897a3c9105208754f350c6314ab8e15110071f364d64ccf9bb90dc9632d4da2e31245848eb495ebb6348069720290e7bae67d4a83599708dea595ab4100ce8a05cd8bdd1fb36bfd33de73211a2dd95d9e46a1901da518db74df9c0dc44ddc01d12e9e2521861daee7ad7219b0d736bd2605f034b0ef6482e32deccdf6bae7f9c804c1f68f7bbbb853a8b3e5100a0e543bb31e08104a1835f44c615f86847ecf0a8926b2d888eb913e23820772aba9b8da52394869223b53e7bbf463790c14ccb891a0a2e98aa153c5262146c3797a12dc8f6cd8adeed2c9fdd628d91e5be669a67e479607603ea3f3f466106c497dac664b273f0e7d57aeeef4e94b1c8ca0dee406c074b47bd4358a6ea6752a7e334b5669512af0fdaf2e586855dfdcef8d8ea6e783e184d10670fa8206b383e77a824f70cdad4e9d0b36501a69831353c5b0b7375c2b95c142a217712f8b42207037b0de2588ed4e7e4135f12808f13a8f1e591f92ae72641e5729024eaab72474d32f25411dc937c6d04111f7c2e5419c16f8a96095255c3d341016fb89ed17af49463f0c911f26e32797cf51a214db95b00e2c54db8fd0eb6ebaa2cfb9bb06966945cf64924bcc1e1c98298401213444ea3a8f4b3b09786037f8617b41a", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:25 executing program 4: r0 = socket$packet(0x11, 0x400000000a, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) flistxattr(r4, 0x0, 0x0) 19:50:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 19:50:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000dcf000/0x4000)=nil, 0x4000, 0x0, 0x102012, r0, 0x0) 19:50:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="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", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:25 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 19:50:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x80, 0x0}}], 0x2, 0x0) 19:50:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="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", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 4: r0 = socket$packet(0x11, 0x400000000a, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) flistxattr(r4, 0x0, 0x0) 19:50:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="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", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="a7271c0a170c7b1da3bb459f406e2cf21cb81717ff90293b7d3c9ca8bc36a89e294e0cb1881056b4c29173e2551c80934a092eeb5e36bc6b5479f14ecfe94558a01a177043c9deec35178a37df21bb5cfb66f88f018dc43674bbb9b6080926e6c4cf9b3443f669b92d539fb06f7e2e63b168db6a1e3dbe9e7e8a7992d3e4a2eb1e5b2b72e33dda6aa124badd6b0fa8023cce37f44377e16a9863ba572ed41e66e2b7fd37bacb84f14a15cbb437d6835dc78b373c9d9345a0823fd67fe1883d37c7a8ef7851ba1360bfe06e5be0f5ba5ac85dfea16f26b3274dd95b6cb24b786dc4e439eb4663b6df9ff9f5dbfc73a752d6703a17a6e44385b22b385d174195c8849e20d758982a7cc32767228178e9d992802b47b78011ec923584ba2f08b15d475c999585fec54c65fec1c3ed33e019d1f78a1d0d1e3d6bfef7239ef304b0254b1445585e0f9659ba704f088ec64acea1e55bef74eb8c2655ecc85bc7aebc60b7e47f3e9a1654c801c4e653241088a45935979d6a8104e07213519866dca3b7ec23d01c28c7b1580b045d30d5b82f17bfbbcd4b9c6af079cab2d75649d62943b2907ed7a7262e7e1c43175c8eb8c032d21d9f375f558d8a17e1ab259db20aa0469aef470f2a2189a00ee98b07ce15b4581989001ebe019fa6efdbfd6a5de4d663712f848ebdc23160d94e4915fe266f9caf8c5b127c705a190b2205ed638ab26ab079049c080f5f190b14d143a369718468e5eae16e03606edc9bf9ddfeafcbaeaab84a48499ab86fa66fc6cbf5d25146820ccdc6ac6e0fbf7fc645da388b6f35059e2461d23e0bed68148b0ec07375504a5ea5583853c308ef4583cfad26f1f6bdef72fcf00830e19b8b09c9f4a1d819cffb7fcfc351d2049d6da389ccaeb2f365e720adc035c671e5f6a7b4e76fedc11a0f2e53e53305d1fc532c1a1b10d031d62c10157b56269155eab678043224aaaa1f7f646b5da23ad5f91f65b49e84026d51e22dc90ebadeb6911ba4cc15bb0822050d85cdc99f131aa0bc70a9b93310838b6d3ef928a3c361cd460d126020a49a6673fb70285b951a307d1e336409279ae74727976dba70e4c05adc71c1523ea1ed1697e1a8919ff08bf55980db301a73e137a5f4cfc240dd387cee98587828ad4b2870fb70e792ca13211244639635806d53317d8b0d09b55bc3b9828b62e06f1d4409a457f03726c52ccca389f8147121b73d82b417eb6f11c6fcb886b8712105a6f30edd9b656556ba117b51e934b264817d940fb6d1c5615ad76ae67faa7d83f43eeb2c33be9584eaac650dbb0106726d3ee93fed762005e1f364eab2b58cc6a0fca2a1ac125ab1b1653565e90829e9b995b9335e6721281e2fee59f7ba990abc6431aa81ce2f4ff8f7478401dfd93e2ed43625d4a4714b7675a0c178eedecf27d72f73f3569bb8161d365612b022720d992aef449eac77bf35df663726c6d1479db421859b1c0a5d0ce61107ed2de9fc41b96a49a0887b93c36e35334aa37400f5a69376b21cdaa2dad36ebcea5831d9e6332cd1c1e014281f38b40046c2dc80d0a1d8a4192bba49274435f5125a73b94c190471fc4bf708cf35150d61fa5b022540e323f38669efc5ab8335622a6c4df08dc64c42d42c21b0e4cd986b41802b2deca4cf36980b3b9362da1b8548a2e4c67df6199cd22093ab20da5d0560accaa592ad47ddbba4d48f1a56e06fa5ffc29104d282489e637ba5070d7eb804a8b87de68c38fbd4c5b2ebdda14c5da1b9b87c99f81b67c4d704df6635451cee089114083cf7d1f89e65928570f24f1aeee4a22d5504484051311b505b00bdcfa2d679f6cc291a98ccdd74d46368a478a9ff11ac6e003b2c37ae2921a21a29f23b6eca0a597e634145ec3c7da145b7d510b2f91e4a57d77f63e7b53af3135650cb2d4a0e8ec2ecf15d325b8441db9a2d0a03173d5b4888d98697bae8967397ff710b9af5aaa46187415189ab662f80433100f7f50323002c0357871d24ace2ae53dc486075581655f63e66137a0218d995b1a8b9faad84925bc5bd1ec5bb8aa28dab891e6d2d4061ffed363418eece2717ea4d5aa998b7ef82a08c16d3c802754cf3d06ea037e89e5975f6f7f042311d86264d8c9d5dfd5d2f9c1dd15d4bcae096f8a3a8cdb7b1ecae8369ec22364c8f5c477b53f5b218d6d992ca7c38257f15bbeb8644da685ff9f2b66681396429a7893790ad54334b42b7fbcbcdcb1e01af340e31bb2d3c2f8b252ef6ad2381f3682010a5efdffef0aeb7ba8cfef5902386fde8e16c12a1f29096801e0b4da435c85e655739522d6e63b19311c1bb67a26b74a7b839c2f7649337927dccf083a180fbb2c5053e4b2cdd1a04bfbfdeb0d3f44327a78b6bb63fdbcedd2af5d90e0414873910753136392b7d15761a14c1c5f55a6552805e13d93fdb8309f214d715fe5cd9c48e8f6a79386ace234c417ae92a2a3c2b307d9c1f20de474c104b36f26ec23c8197bae20c14c00959c48f5c83b148b312f15cd3f50998c2fff7ece3936cc55d769ac26989d27f59a3444a2797f85a01d9289bd36ebcaa69ad205ca7ca7fd84cf059c62206c37498be7300f269d260061e1ce5500810f5a2d96c1a29bfbb67b1a729d69501078f04952bf34070fcfa3418e2e6b0f68f144940fcf145aa126ba01637715ae244c1b2d0790b0b74d79fd75b24636cc63b412567752a5fdf4c6b85542739fe249b4161b320e61a75dcefc5bd1e84a28c71c9578261049686e4a73d46f2e24336a3c384171e08305ed042d1489e371e28975ed999b7f6aeeecff972a3adc9e7ec5fd6966ca066acd6860af7cf6f32f1f1ba89f379897bc2bd1a2a21322e547ec92278656570bc2ee4464b0a9df6f0d1370252261dd4c7a7351962f16d0c9ee16651ce56e0c4b2778621174f7be3c803cb88bfb58dbc33184faee2a85c82c152c2f05c377f80e85f1d1672a9ba9091aec060386b90aeb63210eff9ad93bb79e3ad37ac127437b8e50955b40b5a75e18881b08af9f1b7623fcfcc4375870d94ff87d021dec67822715b66fdf2e4f09fd154d5fb27340add35b3fe0f2f84b058aeaf7d360df233942c0f135a9c408164698949ca370fd7a2da8295ec95b59d1c7450432c565577f1281c83cc89aa5893d5d3cc23e19065c33ef9bc369a0b9bcca681d92b6f9b551e991a6377b1ab66a42e7a23f154625c23082dd239cffc0dba5fce0cbf48b2583a4fb70042d2ac9de594599800a25b3f7ec1426c7f5b80ce2d2afcb518c84131968c9d907eb572cb20782041d5d849f59bc876e2fadcdd0b4e423b3557e202cf361c4279ea0dd9d91fe173a037a847cab6dbcedf52f44175739dc28169922f1f0b39e359a30c9fef8f6fec46f9ab0a611a4c51cfb32aa61ddf6a5a000a2e3d3bdff9372ace1d9e23e003bb3239cefe2320ecf033b2ee4cab12a694c86eb99b34fd460813042d4c6a0160bea520107a0d5c53e777c502c617176570194d5f63021712d77cca04779c4e1303648d6c5246bd9b3a8823e2c01cb37619957ff45a9c703816989491be6e0792e1c3fe92e5c5b4fee585e9cbd8e565c8c9bb85a575487699e41c98f7ee81af46d1986441a9b7eec0335e3e88c48fe11b371c1c17c1646fdd92853ec8fab7ed55c15a8fb27f38e0845c960222633cb20cd8f7d84178b0a1724f81daca4b10fc40fcc429d16c7d91f4366d9a1d3c2e57e803eb069d1904f99b2119eaefea3147aba015a78767f6c74053464a10193dd1f5c1bb9dda6fbdd9a16d691e2f0e6f20aaf319b698ea70532ea71ad22a9f6076a3f3186ab84ee7823d0363dd6d7edd59d306cc34fe6751660d3501c198e9c54daf976ab8954732f266a99c831f77a7a09815fb123f17c541e7df1af251120c9bd5e3254253e475b71802387b07d25fed074b14bcb3fe38d2233625c81942161cb71018d0f1c679f1c31240222a4d3d4eef1293f3947d1723f92fd1b14e940af5008afdeebab99adf0b44ffe8e8e15865b5e85bfdad7d85a3689ac81f4963c65e6e2fecca2a079ed1fae8d347ad89086a2c30ca4c3a9d9cb8ce448851d6d70670cb4cbb0ddc2aa6cd49f5793f47ba21c2b080048e62dc97c63c07a1746abe185b4460b8dde9b9fd8364d1d2fbbddb39b6f1379693e7d00b8550846845fc3a5cb15bdf4bfbb867218c96a79228ac04bf41e9432bc1b28305c2501c56571ee3f27b1c54705f631d728b4a66d90e608878353af59116c2f6617e44355cc6293c5712fa9820294f7af6be7911ad379075f30f57081cf341760461a84bb526c7b2e50581cfb9cd58e8fc7eda373a5314844376da5d31284aff23cdd93bd742e84264a3bf085ff35696942afa75f9d529eae21df9641869410076361a9467e2a80494ce7e4a674f5849edbdb9012e5adeb76a5940322e7fb0f0bc9cb780d19f2092eed134e7b56fc18314359debdd803f58874d4163b1fdb793196700a8330203d79c3dfacd9d1b50c64b7558c145696f22ac6e1d9ef06b5d219982dffad3f45ef98d468ee90fd80b97727dd4d15e32910c379cad20091d6836f916c30342af64da5ca745d44ac8dab67ca1e469074642502a9d1c31fcf7c75ae4b3de90b1e9279e596ef7f6936c867fd003ecad548bd5995c0106144fb814c0ce256693e4d8d7f1eb96036f72d44228f941640c2923a5a40cb90b4e04b735aa4f09b4dcf9d23cdad1f20e4515c76f7cf1897776bef6ba8fe2fcb9ba1a9f0a1bd87b0a15684be83585b8011ea76c4db6b88e38530f6fb507f19b1993071b4e901c11f3dfc9489cf4d3226a58021f452ae280aef7a2fcec5de1dde3c8da4aecd9a60d656e9d2b154a4e87d83f516bb6517324ab00901ce35c3c512555ca4b98d56ab40f21e18fcc36811a9d0a691a72fbf3946ab342817d6663b97758354a76a85041c25d233509977d02e9692de5470e03420b3d42896a869d0d284962aca4727cb8a886de72055aac6efed40fe6b1c5dd4885b18c6ec460554aa58e897a3c9105208754f350c6314ab8e15110071f364d64ccf9bb90dc9632d4da2e31245848eb495ebb6348069720290e7bae67d4a83599708dea595ab4100ce8a05cd8bdd1fb36bfd33de73211a2dd95d9e46a1901da518db74df9c0dc44ddc01d12e9e2521861daee7ad7219b0d736bd2605f034b0ef6482e32deccdf6bae7f9c804c1f68f7bbbb853a8b3e5100a0e543bb31e08104a1835f44c615f86847ecf0a8926b2d888eb913e23820772aba9b8da52394869223b53e7bbf463790c14ccb891a0a2e98aa153c5262146c3797a12dc8f6cd8adeed2c9fdd628d91e5be669a67e479607603ea3f3f466106c497dac664b273f0e7d57aeeef4e94b1c8ca0dee406c074b47bd4358a6ea6752a7e334b5669512af0fdaf2e586855dfdcef8d8ea6e783e184d10670fa8206b383e77a824f70cdad4e9d0b36501a69831353c5b0b7375c2b95c142a217712f8b42207037b0de2588ed4e7e4135f12808f13a8f1e591f92ae72641e5729024eaab72474d32f25411dc937c6d04111f7c2e5419c16f8a96095255c3d341016fb89ed17af49463f0c911f26e32797cf51a214db95b00e2c54db8fd0eb6ebaa2cfb9bb06966945cf64924bcc1e1c98298401213444ea3a8f4b3b09786037f8617b41a", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_genetlink_get_family_id$team(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:50:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$packet(r1, &(0x7f00000004c0)="a7271c0a170c7b1da3bb459f406e2cf21cb81717ff90293b7d3c9ca8bc36a89e294e0cb1881056b4c29173e2551c80934a092eeb5e36bc6b5479f14ecfe94558a01a177043c9deec35178a37df21bb5cfb66f88f018dc43674bbb9b6080926e6c4cf9b3443f669b92d539fb06f7e2e63b168db6a1e3dbe9e7e8a7992d3e4a2eb1e5b2b72e33dda6aa124badd6b0fa8023cce37f44377e16a9863ba572ed41e66e2b7fd37bacb84f14a15cbb437d6835dc78b373c9d9345a0823fd67fe1883d37c7a8ef7851ba1360bfe06e5be0f5ba5ac85dfea16f26b3274dd95b6cb24b786dc4e439eb4663b6df9ff9f5dbfc73a752d6703a17a6e44385b22b385d174195c8849e20d758982a7cc32767228178e9d992802b47b78011ec923584ba2f08b15d475c999585fec54c65fec1c3ed33e019d1f78a1d0d1e3d6bfef7239ef304b0254b1445585e0f9659ba704f088ec64acea1e55bef74eb8c2655ecc85bc7aebc60b7e47f3e9a1654c801c4e653241088a45935979d6a8104e07213519866dca3b7ec23d01c28c7b1580b045d30d5b82f17bfbbcd4b9c6af079cab2d75649d62943b2907ed7a7262e7e1c43175c8eb8c032d21d9f375f558d8a17e1ab259db20aa0469aef470f2a2189a00ee98b07ce15b4581989001ebe019fa6efdbfd6a5de4d663712f848ebdc23160d94e4915fe266f9caf8c5b127c705a190b2205ed638ab26ab079049c080f5f190b14d143a369718468e5eae16e03606edc9bf9ddfeafcbaeaab84a48499ab86fa66fc6cbf5d25146820ccdc6ac6e0fbf7fc645da388b6f35059e2461d23e0bed68148b0ec07375504a5ea5583853c308ef4583cfad26f1f6bdef72fcf00830e19b8b09c9f4a1d819cffb7fcfc351d2049d6da389ccaeb2f365e720adc035c671e5f6a7b4e76fedc11a0f2e53e53305d1fc532c1a1b10d031d62c10157b56269155eab678043224aaaa1f7f646b5da23ad5f91f65b49e84026d51e22dc90ebadeb6911ba4cc15bb0822050d85cdc99f131aa0bc70a9b93310838b6d3ef928a3c361cd460d126020a49a6673fb70285b951a307d1e336409279ae74727976dba70e4c05adc71c1523ea1ed1697e1a8919ff08bf55980db301a73e137a5f4cfc240dd387cee98587828ad4b2870fb70e792ca13211244639635806d53317d8b0d09b55bc3b9828b62e06f1d4409a457f03726c52ccca389f8147121b73d82b417eb6f11c6fcb886b8712105a6f30edd9b656556ba117b51e934b264817d940fb6d1c5615ad76ae67faa7d83f43eeb2c33be9584eaac650dbb0106726d3ee93fed762005e1f364eab2b58cc6a0fca2a1ac125ab1b1653565e90829e9b995b9335e6721281e2fee59f7ba990abc6431aa81ce2f4ff8f7478401dfd93e2ed43625d4a4714b7675a0c178eedecf27d72f73f3569bb8161d365612b022720d992aef449eac77bf35df663726c6d1479db421859b1c0a5d0ce61107ed2de9fc41b96a49a0887b93c36e35334aa37400f5a69376b21cdaa2dad36ebcea5831d9e6332cd1c1e014281f38b40046c2dc80d0a1d8a4192bba49274435f5125a73b94c190471fc4bf708cf35150d61fa5b022540e323f38669efc5ab8335622a6c4df08dc64c42d42c21b0e4cd986b41802b2deca4cf36980b3b9362da1b8548a2e4c67df6199cd22093ab20da5d0560accaa592ad47ddbba4d48f1a56e06fa5ffc29104d282489e637ba5070d7eb804a8b87de68c38fbd4c5b2ebdda14c5da1b9b87c99f81b67c4d704df6635451cee089114083cf7d1f89e65928570f24f1aeee4a22d5504484051311b505b00bdcfa2d679f6cc291a98ccdd74d46368a478a9ff11ac6e003b2c37ae2921a21a29f23b6eca0a597e634145ec3c7da145b7d510b2f91e4a57d77f63e7b53af3135650cb2d4a0e8ec2ecf15d325b8441db9a2d0a03173d5b4888d98697bae8967397ff710b9af5aaa46187415189ab662f80433100f7f50323002c0357871d24ace2ae53dc486075581655f63e66137a0218d995b1a8b9faad84925bc5bd1ec5bb8aa28dab891e6d2d4061ffed363418eece2717ea4d5aa998b7ef82a08c16d3c802754cf3d06ea037e89e5975f6f7f042311d86264d8c9d5dfd5d2f9c1dd15d4bcae096f8a3a8cdb7b1ecae8369ec22364c8f5c477b53f5b218d6d992ca7c38257f15bbeb8644da685ff9f2b66681396429a7893790ad54334b42b7fbcbcdcb1e01af340e31bb2d3c2f8b252ef6ad2381f3682010a5efdffef0aeb7ba8cfef5902386fde8e16c12a1f29096801e0b4da435c85e655739522d6e63b19311c1bb67a26b74a7b839c2f7649337927dccf083a180fbb2c5053e4b2cdd1a04bfbfdeb0d3f44327a78b6bb63fdbcedd2af5d90e0414873910753136392b7d15761a14c1c5f55a6552805e13d93fdb8309f214d715fe5cd9c48e8f6a79386ace234c417ae92a2a3c2b307d9c1f20de474c104b36f26ec23c8197bae20c14c00959c48f5c83b148b312f15cd3f50998c2fff7ece3936cc55d769ac26989d27f59a3444a2797f85a01d9289bd36ebcaa69ad205ca7ca7fd84cf059c62206c37498be7300f269d260061e1ce5500810f5a2d96c1a29bfbb67b1a729d69501078f04952bf34070fcfa3418e2e6b0f68f144940fcf145aa126ba01637715ae244c1b2d0790b0b74d79fd75b24636cc63b412567752a5fdf4c6b85542739fe249b4161b320e61a75dcefc5bd1e84a28c71c9578261049686e4a73d46f2e24336a3c384171e08305ed042d1489e371e28975ed999b7f6aeeecff972a3adc9e7ec5fd6966ca066acd6860af7cf6f32f1f1ba89f379897bc2bd1a2a21322e547ec92278656570bc2ee4464b0a9df6f0d1370252261dd4c7a7351962f16d0c9ee16651ce56e0c4b2778621174f7be3c803cb88bfb58dbc33184faee2a85c82c152c2f05c377f80e85f1d1672a9ba9091aec060386b90aeb63210eff9ad93bb79e3ad37ac127437b8e50955b40b5a75e18881b08af9f1b7623fcfcc4375870d94ff87d021dec67822715b66fdf2e4f09fd154d5fb27340add35b3fe0f2f84b058aeaf7d360df233942c0f135a9c408164698949ca370fd7a2da8295ec95b59d1c7450432c565577f1281c83cc89aa5893d5d3cc23e19065c33ef9bc369a0b9bcca681d92b6f9b551e991a6377b1ab66a42e7a23f154625c23082dd239cffc0dba5fce0cbf48b2583a4fb70042d2ac9de594599800a25b3f7ec1426c7f5b80ce2d2afcb518c84131968c9d907eb572cb20782041d5d849f59bc876e2fadcdd0b4e423b3557e202cf361c4279ea0dd9d91fe173a037a847cab6dbcedf52f44175739dc28169922f1f0b39e359a30c9fef8f6fec46f9ab0a611a4c51cfb32aa61ddf6a5a000a2e3d3bdff9372ace1d9e23e003bb3239cefe2320ecf033b2ee4cab12a694c86eb99b34fd460813042d4c6a0160bea520107a0d5c53e777c502c617176570194d5f63021712d77cca04779c4e1303648d6c5246bd9b3a8823e2c01cb37619957ff45a9c703816989491be6e0792e1c3fe92e5c5b4fee585e9cbd8e565c8c9bb85a575487699e41c98f7ee81af46d1986441a9b7eec0335e3e88c48fe11b371c1c17c1646fdd92853ec8fab7ed55c15a8fb27f38e0845c960222633cb20cd8f7d84178b0a1724f81daca4b10fc40fcc429d16c7d91f4366d9a1d3c2e57e803eb069d1904f99b2119eaefea3147aba015a78767f6c74053464a10193dd1f5c1bb9dda6fbdd9a16d691e2f0e6f20aaf319b698ea70532ea71ad22a9f6076a3f3186ab84ee7823d0363dd6d7edd59d306cc34fe6751660d3501c198e9c54daf976ab8954732f266a99c831f77a7a09815fb123f17c541e7df1af251120c9bd5e3254253e475b71802387b07d25fed074b14bcb3fe38d2233625c81942161cb71018d0f1c679f1c31240222a4d3d4eef1293f3947d1723f92fd1b14e940af5008afdeebab99adf0b44ffe8e8e15865b5e85bfdad7d85a3689ac81f4963c65e6e2fecca2a079ed1fae8d347ad89086a2c30ca4c3a9d9cb8ce448851d6d70670cb4cbb0ddc2aa6cd49f5793f47ba21c2b080048e62dc97c63c07a1746abe185b4460b8dde9b9fd8364d1d2fbbddb39b6f1379693e7d00b8550846845fc3a5cb15bdf4bfbb867218c96a79228ac04bf41e9432bc1b28305c2501c56571ee3f27b1c54705f631d728b4a66d90e608878353af59116c2f6617e44355cc6293c5712fa9820294f7af6be7911ad379075f30f57081cf341760461a84bb526c7b2e50581cfb9cd58e8fc7eda373a5314844376da5d31284aff23cdd93bd742e84264a3bf085ff35696942afa75f9d529eae21df9641869410076361a9467e2a80494ce7e4a674f5849edbdb9012e5adeb76a5940322e7fb0f0bc9cb780d19f2092eed134e7b56fc18314359debdd803f58874d4163b1fdb793196700a8330203d79c3dfacd9d1b50c64b7558c145696f22ac6e1d9ef06b5d219982dffad3f45ef98d468ee90fd80b97727dd4d15e32910c379cad20091d6836f916c30342af64da5ca745d44ac8dab67ca1e469074642502a9d1c31fcf7c75ae4b3de90b1e9279e596ef7f6936c867fd003ecad548bd5995c0106144fb814c0ce256693e4d8d7f1eb96036f72d44228f941640c2923a5a40cb90b4e04b735aa4f09b4dcf9d23cdad1f20e4515c76f7cf1897776bef6ba8fe2fcb9ba1a9f0a1bd87b0a15684be83585b8011ea76c4db6b88e38530f6fb507f19b1993071b4e901c11f3dfc9489cf4d3226a58021f452ae280aef7a2fcec5de1dde3c8da4aecd9a60d656e9d2b154a4e87d83f516bb6517324ab00901ce35c3c512555ca4b98d56ab40f21e18fcc36811a9d0a691a72fbf3946ab342817d6663b97758354a76a85041c25d233509977d02e9692de5470e03420b3d42896a869d0d284962aca4727cb8a886de72055aac6efed40fe6b1c5dd4885b18c6ec460554aa58e897a3c9105208754f350c6314ab8e15110071f364d64ccf9bb90dc9632d4da2e31245848eb495ebb6348069720290e7bae67d4a83599708dea595ab4100ce8a05cd8bdd1fb36bfd33de73211a2dd95d9e46a1901da518db74df9c0dc44ddc01d12e9e2521861daee7ad7219b0d736bd2605f034b0ef6482e32deccdf6bae7f9c804c1f68f7bbbb853a8b3e5100a0e543bb31e08104a1835f44c615f86847ecf0a8926b2d888eb913e23820772aba9b8da52394869223b53e7bbf463790c14ccb891a0a2e98aa153c5262146c3797a12dc8f6cd8adeed2c9fdd628d91e5be669a67e479607603ea3f3f466106c497dac664b273f0e7d57aeeef4e94b1c8ca0dee406c074b47bd4358a6ea6752a7e334b5669512af0fdaf2e586855dfdcef8d8ea6e783e184d10670fa8206b383e77a824f70cdad4e9d0b36501a69831353c5b0b7375c2b95c142a217712f8b42207037b0de2588ed4e7e4135f12808f13a8f1e591f92ae72641e5729024eaab72474d32f25411dc937c6d04111f7c2e5419c16f8a96095255c3d341016fb89ed17af49463f0c911f26e32797cf51a214db95b00e2c54db8fd0eb6ebaa2cfb9bb06966945cf64924bcc1e1c98298401213444ea3a8f4b3b09786037f8617b41a", 0xfa5, 0x4000000, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) 19:50:26 executing program 4: r0 = socket$packet(0x11, 0x400000000a, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) flistxattr(r4, 0x0, 0x0) 19:50:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x4, 'nr0\x00'}]}, 0x44}}, 0x0) 19:50:26 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_genetlink_get_family_id$team(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) 19:50:26 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT=0x0], 0x3d) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) 19:50:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) 19:50:26 executing program 5: io_setup(0xfff, &(0x7f00000000c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x7ff, r1, &(0x7f0000000100)="8aa2e8c6f34ba64799c13c82524ee4aa5ef9a118ae05f1db1796af8365e716988b87a8666c32b1d84f52afdee96427c3739f7468381d3ff14be81b2e77a67bb4c86a558c7025e86c36393650c16f0d99ada58f897f8e515ac6c1d3208340c0111fbd193367cb3dc96023d924e0637e08ec169d5364fa5e8ee3f6ec106f789762892e4d99f32e339672f58ff5daf11802f2a4203501312696ef722ef81f771d13839faa316ecf9ca426d11bc691358fc9a369d475bfef38", 0xb7, 0x8001, 0x0, 0x1, r2}]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0xdf, 0x7, 0x3bf51b15}, 0xc) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000000040)) 19:50:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) 19:50:27 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT=0x0], 0x3d) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:50:27 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:27 executing program 5: io_setup(0xfff, &(0x7f00000000c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x7ff, r1, &(0x7f0000000100)="8aa2e8c6f34ba64799c13c82524ee4aa5ef9a118ae05f1db1796af8365e716988b87a8666c32b1d84f52afdee96427c3739f7468381d3ff14be81b2e77a67bb4c86a558c7025e86c36393650c16f0d99ada58f897f8e515ac6c1d3208340c0111fbd193367cb3dc96023d924e0637e08ec169d5364fa5e8ee3f6ec106f789762892e4d99f32e339672f58ff5daf11802f2a4203501312696ef722ef81f771d13839faa316ecf9ca426d11bc691358fc9a369d475bfef38", 0xb7, 0x8001, 0x0, 0x1, r2}]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0xdf, 0x7, 0x3bf51b15}, 0xc) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000000040)) 19:50:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 19:50:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xa8) pipe2(&(0x7f0000000400), 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r1 = memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 19:50:27 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_genetlink_get_family_id$team(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:50:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 19:50:27 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 19:50:27 executing program 5: io_setup(0xfff, &(0x7f00000000c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x7ff, r1, &(0x7f0000000100)="8aa2e8c6f34ba64799c13c82524ee4aa5ef9a118ae05f1db1796af8365e716988b87a8666c32b1d84f52afdee96427c3739f7468381d3ff14be81b2e77a67bb4c86a558c7025e86c36393650c16f0d99ada58f897f8e515ac6c1d3208340c0111fbd193367cb3dc96023d924e0637e08ec169d5364fa5e8ee3f6ec106f789762892e4d99f32e339672f58ff5daf11802f2a4203501312696ef722ef81f771d13839faa316ecf9ca426d11bc691358fc9a369d475bfef38", 0xb7, 0x8001, 0x0, 0x1, r2}]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0xdf, 0x7, 0x3bf51b15}, 0xc) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000000040)) 19:50:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 19:50:27 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:28 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT=0x0], 0x3d) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:50:28 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:28 executing program 5: io_setup(0xfff, &(0x7f00000000c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x7ff, r1, &(0x7f0000000100)="8aa2e8c6f34ba64799c13c82524ee4aa5ef9a118ae05f1db1796af8365e716988b87a8666c32b1d84f52afdee96427c3739f7468381d3ff14be81b2e77a67bb4c86a558c7025e86c36393650c16f0d99ada58f897f8e515ac6c1d3208340c0111fbd193367cb3dc96023d924e0637e08ec169d5364fa5e8ee3f6ec106f789762892e4d99f32e339672f58ff5daf11802f2a4203501312696ef722ef81f771d13839faa316ecf9ca426d11bc691358fc9a369d475bfef38", 0xb7, 0x8001, 0x0, 0x1, r2}]) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0xdf, 0x7, 0x3bf51b15}, 0xc) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r3, 0x107, 0x6, 0x0, &(0x7f0000000040)) 19:50:28 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:28 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:50:28 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r1, 0xfffffd) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) syz_genetlink_get_family_id$team(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 19:50:28 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:50:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0x3, 0x100000011, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 19:50:28 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:28 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:50:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) [ 149.694323] audit: type=1400 audit(1550087428.566:22): avc: denied { map_create } for pid=5778 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:50:28 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 149.807265] audit: type=1400 audit(1550087428.586:23): avc: denied { map_read map_write } for pid=5778 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:50:29 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT=0x0], 0x3d) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 19:50:29 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:50:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 19:50:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:29 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:29 executing program 2: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 19:50:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:50:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:50:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:50:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffb4, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 19:50:30 executing program 2: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:30 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) dup2(r0, r1) 19:50:30 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:50:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:50:30 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:50:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:50:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) 19:50:30 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) 19:50:30 executing program 2: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1) dup3(r0, r1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:50:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2df, 0x0) 19:50:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:30 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0xfffffffffffffff9}], 0x2, 0x100, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:31 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0xfffffffffffffff9}], 0x2, 0x100, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm], 0x200000000000010f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140)=0x3ff, 0x4) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e22, @empty}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) tkill(0x0, 0x3a) fcntl$setstatus(r0, 0x4, 0x42803) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3ff, 0x642, 0x8, 0x0, 0x0, 0x1, 0x40, 0x5, 0x0, 0x3, 0x8, 0x4, 0x6, 0x9, 0x2, 0x9, 0x8000, 0x3, 0x100000001, 0x281, 0x7, 0xf3d, 0x0, 0x74, 0xffffffff, 0xbc0b, 0x5, 0x3f, 0x9, 0x0, 0x4, 0x8001, 0x0, 0x6, 0x91, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xf2f3b879f464b136}, 0x4000, 0x1000, 0x57e6, 0x1, 0x0, 0x0, 0xffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) 19:50:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm], 0x200000000000010f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140)=0x3ff, 0x4) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e22, @empty}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) tkill(0x0, 0x3a) fcntl$setstatus(r0, 0x4, 0x42803) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3ff, 0x642, 0x8, 0x0, 0x0, 0x1, 0x40, 0x5, 0x0, 0x3, 0x8, 0x4, 0x6, 0x9, 0x2, 0x9, 0x8000, 0x3, 0x100000001, 0x281, 0x7, 0xf3d, 0x0, 0x74, 0xffffffff, 0xbc0b, 0x5, 0x3f, 0x9, 0x0, 0x4, 0x8001, 0x0, 0x6, 0x91, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xf2f3b879f464b136}, 0x4000, 0x1000, 0x57e6, 0x1, 0x0, 0x0, 0xffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) 19:50:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000240)=""/185, 0xb9) 19:50:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm], 0x200000000000010f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140)=0x3ff, 0x4) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e22, @empty}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) tkill(0x0, 0x3a) fcntl$setstatus(r0, 0x4, 0x42803) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3ff, 0x642, 0x8, 0x0, 0x0, 0x1, 0x40, 0x5, 0x0, 0x3, 0x8, 0x4, 0x6, 0x9, 0x2, 0x9, 0x8000, 0x3, 0x100000001, 0x281, 0x7, 0xf3d, 0x0, 0x74, 0xffffffff, 0xbc0b, 0x5, 0x3f, 0x9, 0x0, 0x4, 0x8001, 0x0, 0x6, 0x91, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xf2f3b879f464b136}, 0x4000, 0x1000, 0x57e6, 0x1, 0x0, 0x0, 0xffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) 19:50:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm], 0x200000000000010f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140)=0x3ff, 0x4) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e22, @empty}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) tkill(0x0, 0x3a) fcntl$setstatus(r0, 0x4, 0x42803) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x3ff, 0x642, 0x8, 0x0, 0x0, 0x1, 0x40, 0x5, 0x0, 0x3, 0x8, 0x4, 0x6, 0x9, 0x2, 0x9, 0x8000, 0x3, 0x100000001, 0x281, 0x7, 0xf3d, 0x0, 0x74, 0xffffffff, 0xbc0b, 0x5, 0x3f, 0x9, 0x0, 0x4, 0x8001, 0x0, 0x6, 0x91, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xf2f3b879f464b136}, 0x4000, 0x1000, 0x57e6, 0x1, 0x0, 0x0, 0xffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) 19:50:31 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 19:50:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:32 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0xfffffffffffffff9}], 0x2, 0x100, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:32 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 19:50:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:32 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0xfffffffffffffff9}], 0x2, 0x100, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 19:50:32 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 19:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:50:32 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffff7, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 19:50:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x100}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) [ 154.005769] device lo left promiscuous mode 19:50:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 19:50:33 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:50:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:50:33 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000640)={'U-', 0x4}, 0x28, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 155.007389] syz-executor.0 (6086) used greatest stack depth: 23408 bytes left 19:50:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:34 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:34 executing program 5: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:34 executing program 1: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$lock(r0, 0x7, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x6) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="badd662ccc80f20732db2d3ee53ba5f78bf86686d88645c0238d39dc71735351b1b22d9405308814f2edb81b10231a888a3ed13a4703ea69d24e9fac0876adaaa393e4c7f50aa29cfd299d1137fde8500847800f8ee51391096d66ea8172afb769dd4a90b4254a280af82cd4a892c93c793ad2a14a129464a2fceabfdc22d66c7285990840b0b34c4e109b7d84c9f40a23fb69eccfe18f65a960070769c292025c273f0bdd816d6e3d61481a1c8c0f3b5ccffcb2a341e8d3fb438cdf1e427e67ca963396d8117bf98cf11c37fe1078d2b7cf1f4952e440", 0xd7, 0xfffffffffffffff9) keyctl$instantiate(0xc, r4, &(0x7f0000000640)=ANY=[@ANYBLOB="ec1536e188da69298652f2d50cbe380181818142c6479d6441ca2ce34c277d3f09fdc108bb2b75f30921bc39f4119ecf69ea4c07b671ee0342359fd5d47caf9f71f8aeb97d2af76b791af895838ac9a2311d103ee54d654e85e7562aa3cdf74dafe2ab76ec34463b500d2300915af748588490fb0c0dd1b8bf6430557d36123e5cba8b9952774e38f949de801e8cfe941f67a38ccb3a432d84423e0a252f05246869c5a00cb173c7e9d9b84daafd530cf092127f67efc20cea52dcd934a64b4c4fb9180d54"], 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r5 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x10440, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000580)) ftruncate(r6, 0x0) 19:50:34 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:34 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:34 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:35 executing program 5: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:35 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:35 executing program 1: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:35 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:35 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:35 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:35 executing program 1: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:35 executing program 4: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:35 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:36 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:36 executing program 5: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:36 executing program 0: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) 19:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x200000) ptrace$setregs(0xf, 0x0, 0x40b, &(0x7f0000000140)="7a7db2bb922952c19fa493caa5d32066af5b5032f28910d96e0c73f0838f164f5ca3ec2bf10cd6f7419889fe30df71c40548e116731407e3774008791a5f5a48882f1e525d4e648ca679cb137d9931c96f7fec03b1a66505e0afd07e9107903856c3b4c2f2f58fb9e7e4ce2b2d8225cda21b16670c8be16af4d690750fc4dd90c7c27340c4f3906aaba1b168a2b91292bc8eec78af0a834c67c9fc8a9032904783729e5d9ba58e448dfdd45c8138504e8db43f261c7ad02180100e8952728d824d3705aa62ff41484629f287") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000002c0)=""/237, 0xed) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080), 0x10) tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 19:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x200000) ptrace$setregs(0xf, 0x0, 0x40b, &(0x7f0000000140)="7a7db2bb922952c19fa493caa5d32066af5b5032f28910d96e0c73f0838f164f5ca3ec2bf10cd6f7419889fe30df71c40548e116731407e3774008791a5f5a48882f1e525d4e648ca679cb137d9931c96f7fec03b1a66505e0afd07e9107903856c3b4c2f2f58fb9e7e4ce2b2d8225cda21b16670c8be16af4d690750fc4dd90c7c27340c4f3906aaba1b168a2b91292bc8eec78af0a834c67c9fc8a9032904783729e5d9ba58e448dfdd45c8138504e8db43f261c7ad02180100e8952728d824d3705aa62ff41484629f287") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000002c0)=""/237, 0xed) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080), 0x10) tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 19:50:36 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:50:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 19:50:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:36 executing program 4: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) [ 157.918592] input: syz1 as /devices/virtual/input/input4 19:50:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000200)=[@acquire, @increfs], 0x0, 0x0, 0x0}) [ 158.007612] input: syz1 as /devices/virtual/input/input5 [ 158.041933] binder: 6239:6242 Acquire 1 refcount change on invalid ref 0 ret -22 19:50:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 158.068138] binder: 6239:6242 IncRefs 0 refcount change on invalid ref 0 ret -22 19:50:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000200)=[@acquire, @increfs], 0x0, 0x0, 0x0}) 19:50:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000200)=[@acquire, @increfs], 0x0, 0x0, 0x0}) [ 158.161618] input: syz1 as /devices/virtual/input/input6 [ 158.170842] binder: 6246:6249 Acquire 1 refcount change on invalid ref 0 ret -22 [ 158.197249] binder: 6246:6249 IncRefs 0 refcount change on invalid ref 0 ret -22 19:50:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 158.253989] binder: 6251:6253 Acquire 1 refcount change on invalid ref 0 ret -22 19:50:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 158.303762] binder: 6251:6253 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 158.305048] input: syz1 as /devices/virtual/input/input7 [ 158.336986] input: syz1 as /devices/virtual/input/input8 [ 158.357702] input: syz1 as /devices/virtual/input/input9 19:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x200000) ptrace$setregs(0xf, 0x0, 0x40b, &(0x7f0000000140)="7a7db2bb922952c19fa493caa5d32066af5b5032f28910d96e0c73f0838f164f5ca3ec2bf10cd6f7419889fe30df71c40548e116731407e3774008791a5f5a48882f1e525d4e648ca679cb137d9931c96f7fec03b1a66505e0afd07e9107903856c3b4c2f2f58fb9e7e4ce2b2d8225cda21b16670c8be16af4d690750fc4dd90c7c27340c4f3906aaba1b168a2b91292bc8eec78af0a834c67c9fc8a9032904783729e5d9ba58e448dfdd45c8138504e8db43f261c7ad02180100e8952728d824d3705aa62ff41484629f287") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000002c0)=""/237, 0xed) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080), 0x10) tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 19:50:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000200)=[@acquire, @increfs], 0x0, 0x0, 0x0}) 19:50:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:50:39 executing program 4: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r3, 0x0) write$P9_RSTATu(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffc1d}]) [ 160.741647] input: syz1 as /devices/virtual/input/input10 [ 160.748117] input: syz1 as /devices/virtual/input/input12 [ 160.754420] binder: 6274:6283 Acquire 1 refcount change on invalid ref 0 ret -22 [ 160.755138] input: syz1 as /devices/virtual/input/input11 19:50:39 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x2b, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 160.784603] binder: 6274:6283 IncRefs 0 refcount change on invalid ref 0 ret -22 19:50:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fallocate(r2, 0x1, 0x0, 0x10000101) write$P9_RMKDIR(r1, &(0x7f0000001280)={0x14, 0x49, 0x1, {0x10, 0x1, 0x5}}, 0x14) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000080)={0x100000000, 0x1}) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000012c0)={@initdev, @initdev}, &(0x7f0000001300)=0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x8) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), 0x4) 19:50:39 executing program 2: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$packet(r0, &(0x7f0000000080)="a6f13ad6d9d60ca6b621c2d466fb6aba41c63ea88501ddf6be549f1f981290d1ff1d6c71cb908fc9", 0x28, 0x0, 0x0, 0x0) 19:50:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 160.900040] ------------[ cut here ]------------ [ 160.904881] WARNING: CPU: 1 PID: 6303 at fs/kernfs/dir.c:494 kernfs_get+0x52/0x60 [ 160.912497] Kernel panic - not syncing: panic_on_warn set ... [ 160.912497] [ 160.919876] CPU: 1 PID: 6303 Comm: syz-executor.0 Not tainted 4.14.99+ #10 [ 160.926992] Call Trace: [ 160.929585] dump_stack+0xb9/0x10e [ 160.933227] panic+0x1d9/0x3c2 [ 160.936432] ? add_taint.cold+0x16/0x16 [ 160.940425] ? kernfs_get+0x52/0x60 [ 160.944057] ? __probe_kernel_read+0x163/0x1c0 19:50:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 160.948648] ? kernfs_get+0x52/0x60 [ 160.952275] __warn.cold+0x2f/0x3b [ 160.955922] ? kernfs_get+0x52/0x60 [ 160.959549] ? report_bug+0x20a/0x248 [ 160.963355] ? do_error_trap+0x1bf/0x2d0 [ 160.967424] ? math_error+0x2d0/0x2d0 [ 160.971317] ? __schedule+0x924/0x1f30 [ 160.975223] ? __fprop_inc_percpu_max+0x1f0/0x1f0 [ 160.980077] ? __sched_text_start+0x8/0x8 [ 160.984237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 160.989095] ? invalid_op+0x18/0x40 [ 160.992734] ? kernfs_get+0x52/0x60 [ 160.996371] ? kernfs_new_node+0x90/0xe0 [ 161.000444] ? kernfs_create_dir_ns+0x3c/0x130 [ 161.005028] ? sysfs_create_dir_ns+0xb7/0x1d0 [ 161.009524] ? kobject_add_internal+0x27f/0x830 [ 161.014214] ? kobject_add+0x135/0x1a0 [ 161.018099] ? kset_create_and_add+0x190/0x190 [ 161.022686] ? __lockdep_init_map+0x100/0x4a0 [ 161.027174] ? refcount_inc_not_zero+0x81/0xe0 [ 161.031775] ? device_add+0x333/0x13a0 [ 161.035671] ? kasan_unpoison_shadow+0x30/0x40 [ 161.040264] ? device_private_init+0x180/0x180 [ 161.044850] ? __kmalloc+0x143/0x340 [ 161.048522] input: syz1 as /devices/virtual/input/input14 [ 161.048563] ? input_register_device+0x605/0xb20 [ 161.058847] ? uinput_ioctl_handler.isra.0+0xd9f/0x1800 [ 161.064222] ? uinput_request_submit.part.0+0x280/0x280 [ 161.069588] ? __lock_acquire+0x56a/0x3fa0 [ 161.073822] ? trace_hardirqs_on+0x10/0x10 [ 161.078061] ? trace_hardirqs_on+0x10/0x10 [ 161.082315] ? uinput_compat_ioctl+0x80/0x80 [ 161.086732] ? do_vfs_ioctl+0xabe/0x1040 [ 161.090795] ? selinux_file_ioctl+0x426/0x590 [ 161.095288] ? selinux_file_ioctl+0x116/0x590 [ 161.099785] ? ioctl_preallocate+0x1e0/0x1e0 [ 161.104207] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 161.109828] ? __fget+0x1ff/0x360 [ 161.113283] ? lock_downgrade+0x5d0/0x5d0 [ 161.117436] ? lock_acquire+0x10f/0x380 [ 161.121422] ? __fget+0x44/0x360 [ 161.124796] ? check_preemption_disabled+0x35/0x1f0 [ 161.129839] ? security_file_ioctl+0x7c/0xb0 [ 161.134262] ? SyS_ioctl+0x7f/0xb0 [ 161.137806] ? do_vfs_ioctl+0x1040/0x1040 [ 161.141958] ? do_syscall_64+0x19b/0x4b0 [ 161.146028] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.151986] Kernel Offset: 0x27800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 161.162937] Rebooting in 86400 seconds..