0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r3) [ 1989.629725] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:34:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) chdir(&(0x7f00000001c0)='./file0\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) open(&(0x7f0000000040)='./file0\x00', 0x161002, 0x42) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "0122b1e11371d109cdd023d0ea6be3f310a8311fc22b73"}, 0x1b) 03:34:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(r0, 0x0, 0x800000, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r3) 03:34:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:02 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$inet6_int(r1, 0x29, 0xd7, &(0x7f00000000c0)=0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) socket$unix(0x1, 0x5, 0x0) 03:34:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x9, 0x2, 0x4, 0xfffffffffffffffd}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) io_setup(0x70, &(0x7f00000001c0)=0x0) io_submit(r4, 0x9, &(0x7f0000000c00)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x80000000, r1, &(0x7f0000000300)="a6130ba664592977ad00b066d28d0fb47f721cdf4214318afc9690366e2fd7bc886cce3d53aa74363253e583d4fba27d9d449f3adcf615c8cf9afa0122aaed9f0389a48bea54273909de227e08d4871852bd0c86faed4512bf549f2bcff9b237f017cb0047c63165", 0x68, 0x7f, 0x0, 0x3, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x78d7, r2, &(0x7f00000003c0)="5bc72c8cf951412b006e142b6ad2667b374aa52fe2", 0x15, 0x5, 0x0, 0x2, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f0000000440)="014f18a09cc4e8905816484abf9d62bd1de6a4ad7f707383d7799df8f00706ac71de530f1791420094e86f2899a351b1eb92d67fb9e1c2fdec40f510c1b3ceba17fce757548d44a60caff3af241ced0ac97cad72b423e84603f9da2e8ccbcb62e23edef4261b8d18ab74a83891e1b8cffa3ed70b24cd44209e37d9937d2dc240c9b773d34d2afecfbc327b9857058ab3075c4f96ee27c4f95061a203000430c8ee2cee2411c23efc5da7cd8cae5f2cfcb5deb5f095c490c6d05c9147878ff719f2a71bdeeb4e4d6dc329b7b1d1a1329968f86f93a6ce5f4fb19aacbf7eacaa1c59485d7b0e2981c640dfafbb27453c7866", 0xf1, 0x4, 0x0, 0x1, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8, 0x100000000, r0, &(0x7f0000000580)="9dcc7ce75f0f98c275f5817cd77d40d3acd0f5b3523dd61b085c3fc6a7bb6d5b77a629edae772a4c810a9cf8f6625a84c0c31cbd600481cb575e132c6337bc72c1be848e8a1a32b48d70eba146937fcafa5210158b19b9c58b0778196627c738d97f81001a47533a0640c387c820357a5d4a33e4e397b99f90b1a4f37a6a958ec3e7d247726c25f92dc91c695e7b", 0x8e, 0x1, 0x0, 0x1, r1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x6f5c, r3, &(0x7f0000000680)="f3325f65ccf6e3ab53318de9052d3bb92d8411f4b31ee768c54b619f71a5bb3df3e2c3bae0d73e722fa3814797fe6729e0424ac120e9d5656baea86e5e3553446600895d0eea5a7f4c2b1575ff2678ae17583fbf91e38da224bd83361b9449e8511e929e518fcf496aeca4cfb5e8089822404b8e174709cb54f1118dd3d6aff1cf1c91dcf87fb6a8f8034ce20c57867c0227bc1ef98a02a87f1c3d1b4363c20d9d2e27df1a44e68633ec0631e2881738b5c30a892d4963801511572ecee44a5ed51032d8953a9b2833af", 0xca, 0x3ff, 0x0, 0x2, r1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x6, r3, &(0x7f00000007c0)="791018839702c975196d1f75cca8acd8bf84e5c1fbde1766e1c3c2941fe3b46a4935cca7de1c3ae2d7a1fe572da9ec941b84e6aebaab46f6f3", 0x39, 0x101, 0x0, 0x2, r1}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x2, 0xe1, r2, &(0x7f0000000840)="931804540dff1d467d33f85c079a5aeb32fa57964dedd5bab61193b3a46c18181fc9f6448d0dffa6b75ad68e2468b4fc4157e4c560fea14169f52a6b5179d14250f59e4e7510dd88e87a101957ca4c3d68b4fbc5a37720028a4a3b5bb965959557b517a04ff92527d4af8befccb90fe0a96dacc7e9540fc6625eb02cd9ddb37ecb8bf39926928a882927d07eb2a6750e380c4c3a7e5a9fd7941f950ae7844a48063c0ee569d1d9afa854d1bfaee023ce6a6ed4d17b87db8adac0a3984d9254d98aa586d93b58af24f126acadf9d45e9866fb0a15cf262378f1115502213c666ec6bb39b8f6bd5b908795ef7c3d", 0xed, 0x4, 0x0, 0x0, r1}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2, 0x1f, r2, &(0x7f0000000980)="444659081b45ba021b5bf1cbd4aada93305cc7ef3425de645abd6243d1800de79e7db9d2a8d245a3dbebf7abf5676c02bb75ffca24f2f0241b9fa5383c13710d7671024fe1fb2293405f6f5fe642f397227e788d1d91a3683d58d38dd1a04fb560b05adfdd44adb0f4d6313286c74b9233c10a6002f831c8004b19792359304f0280e1c2e64ca00bd782b06e9b56dd1b395e51895566dd549d2932fd1047cf986c77163e0ac74a2df92cdef3d4822fc592ed0312a2316b9995b3ebc06e62bec7c6d47ad5a98d8f4daf0f0784bb3039037dda7bdd", 0xd4, 0x5, 0x0, 0x1, r2}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000ac0)="0ee1865a76d2dc2c949069a235af5cfcf7762b87e051794f02f2e3980408c4963f25706efc087d963b3ea6361de0a73a0f7902d10cc6ddbb88674ed8ec05f4965929ffc89cff467517de7a860f4bcaa5229e25763c7f7bf4061f7f61dc28a4b2fce9623d751326e84d5f8ca66375ecf42a19d3784f8cfbfe8a45a94788b1e369051d73f7fd0ea3f482e430d93d2221205829be5d444f168d6149bbba8d4f5bba53f9b30436413e5a4c928df684d0ed3591289ec6be1ad81a41a053009a920bf325ddacd4627c61ce4926031aa932bab45ea7", 0xd2, 0x6, 0x0, 0x1, r1}]) mount$bpf(0x0, 0x0, &(0x7f00000002c0)='bpf\x00', 0x2004480, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x810, r0, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) fsync(r6) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r3) 03:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x493, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x201, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@srh={0x33, 0xc, 0x4, 0x6, 0x6, 0x50, 0x9, [@empty, @mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x26}, @remote, @empty]}, 0x68) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r3) 03:34:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/141) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:03 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000300)='\xc2]\xfa\x1d\xaf\xda\xf3\xf73\xa8\x99\x1b^\v=d\xd0y\x02\xde\xbc\xd5\x1a\xcb\xe5|\xe0\xf2\x90)\"\ta\x10d\x00'/45) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x1}, 0x18) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x480401, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000380)="e5a2c82c07f6e2763f21fdcb5721bf8e", 0x10) r5 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x400000000010, 0x6, 0x0) write(r6, &(0x7f0000000200)="2400000021002551071c0165ff0ffc0202000000fd100f000ee1000c08000a0000001800", 0x24) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000240)) unlinkat(r4, &(0x7f0000000340)='.\x00', 0x200) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x5) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x0, @remote}, {0x2, 0x400000, @multicast1}}) ioctl$EVIOCGSND(r3, 0x8040451a, 0x0) setsockopt$inet_int(r1, 0x0, 0x1b, &(0x7f00000001c0)=0x1, 0x4) close(r2) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/73}) socket(0x1a, 0x800, 0x4) sendto$inet6(r6, &(0x7f00000002c0)="f6a8c714ecfe649a1ead93", 0xb, 0x4000810, 0x0, 0x0) 03:34:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) prctl$PR_GET_FP_MODE(0x2e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'teql0\x00', 0x4}, 0x18) fsync(r2) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) pipe2(&(0x7f00000000c0), 0x80800) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/95}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)="95b246c2df5f82f571d3d8bc180501996c3f819b1aca87aa3e07356609d016b5c52bc7640340b16ceb0b0404a8f7772f82d919333780f6a548bb194df856b4e6b960ce17295570506022d7c6453da0e98feb2ed9984540dd9620224eb14e686bb6339985ce2c9bc6ccbda3daae26ca829ec9ab78d0e91bf36bad1e452f6a265731eece72f44f50f3bc4d04baf081127138007baccb663b657cbebea90c24159e647af82c55b621c2efd461987af480f00497443de8ea019268d3b9d657c9ac67e4e4a94e92b1eed8b9c299a89ae1b979b2eeb5578f72a833ea4f939135c05d795b9a678acdb244bc276f1f3359946036e75a0f16d2428da88fed6d3340764d", 0xff}, {&(0x7f0000000000)="7023afcac9a34f33aad023e8c320b2c845800e0aeb540352593232ebe22d2efca924d1ca2784a1b433bd465a4965b8b70f5f690b0547ac107b7300b174", 0x3d}, {&(0x7f00000003c0)="7f4f51172831b5c2beeb59be34706f20afa6042f4906aa8a229f62458315016d66b4e8e310e6003545998b30c95d72d6b3fa62f7d14dc2b620e04fc14db3d0fd5651db45d60f1e85809695bb6625e2779716faa632b9f8d9c1fbb7fe2407f31c3155eaed885bbda57d1cee5b3aa3ffad35b2baa411db16e88765cfbc33db3c97243ac2b9d8362391717f9472a2c6a88538aae925bce2fe966e6d0a174287c2d8f1cf00c12d5d92916386ddd4d8bef86396ed5b8d21385bd99e73a87217470c89", 0xc0}, {&(0x7f0000000480)="2a4c0fd810de598a0931fed13588527a1b0c75feec06405ca36fd2e136d58864b00636d5f157aef6169291d54a679ea2c71d1ccd2b7f38cfcd329cf0135917ea93c077d6c0948449f8c50774cc239e77804dd28d00a22f8421bec923b5e28e068725bbd982463aa563dfef558208817f708e4fee359b4e69a1e68e89393ab63b1364bc58c7bbc8d8c6f0cf8ce9308dd2d2eb1ecb38d278ed4aa21f85b08ec06c6af793dcd09f063958e8b3f222f5c99b2bcb1f7cdff42e6a56c7f1d6993304de556ade98bac3368b993ed1a4e810f424ddac44e441d7a1eabbc9d3b477f72cfa3a18792f02515fee1d897b873e85bd363c26a91b503b6faaf2733c38", 0xfc}], 0x4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:04 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000001c0)={0x3}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10, r2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000007, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) fstatfs(r2, &(0x7f00000001c0)=""/155) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f0000000300)=0x14) connect$packet(r2, &(0x7f0000000340)={0x11, 0x0, r4, 0x1, 0x3, 0x6, @remote}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000006c0)={0x10000, {0x2, 0x3, 0x3, 0x3fe000000000, 0xc6f}}) ptrace$getenv(0x4201, r1, 0xfff0, &(0x7f00000000c0)) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x81, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x81, 0xfffffffffffff801}, 0x0, 0x0, &(0x7f0000000400)={0x80, 0x9, 0x6, 0x4}, &(0x7f0000000440)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5}}, 0x10) 03:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) linkat(r2, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/141) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x12) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xdf3) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2b) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/141) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:04 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@un=@abs, &(0x7f0000000040)=0x80, 0x0) read(r0, &(0x7f00000000c0)=""/56, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x20480, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xc9, 0xa2, &(0x7f00000002c0)="b962afe81dadccd84c2dc2b0806b9e98e47ef22c88211ec1c90c659e97cbdbca7187fe0b96182c6b20158ba27bff624c8223bc0401266a6e12c6141a8bd0a8c61910280d023fd8bdaad47a729e21d76b1eb3511ada42d558e6df3cf281ba57244b3f8af33abe052d4de2b4adb5bd5720c600cf4ae43f8b5b4d9e091ef078a1a65e9cfb4a5d5e948ed1f688f5c710317f7c7510920fb8f6870b0ccdaedaab54a6330fe672b15ad332b7b71f71a8d4858b92a9c803696f920cae3555eca4801984e1dd81b1deab092206", &(0x7f00000003c0)=""/162, 0xffffffff}, 0x28) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xff) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:05 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @rand_addr=0x200}, {0x2, 0x4e23, @rand_addr=0x7fff}, 0x24, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='nr0\x00', 0xe8c, 0xfff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/141) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) write$P9_RATTACH(r2, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x5, 0x1, 0x4}}, 0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) lseek(r4, 0x0, 0x2) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) fremovexattr(r2, &(0x7f0000000000)=@random={'system.', '/dev/loop-control\x00'}) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x9, 0x1}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/95}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000300)="5445f237ff5bbb1be06fb45de3618d5cf2f28e23a84874541ce99987f9e56aff64de984cd3a35f7965781a172e45d448f3a3f5c7f6988c0d1c08f9ba98910569bfaa72614f51949ea639b7af9f95dbb17a1e3c1c872f38d58fa7793e278f7eab89ef89822ada065c03180bf4e2ed98d8de51a75269d9b70ebbe4c5447ea11c99da7431f348a8a317215badfa23d58487d2034ca37df386cc90fd6953c1f791d40d4c164880a593f2bfa81fd71d35c30c8bafdd16affa9a08a5deefe85138ac38d9fd22a8c0b4e1ded6dc2e456692e83a7beb11", 0xd3, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000200)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) fsync(r2) 03:34:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8000) lsetxattr$trusted_overlay_redirect(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.redirect\x00', &(0x7f0000000840)='./file0\x00', 0x8, 0x1) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x9) write$binfmt_elf64(r3, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c46081701090100000000000000030000003f0000001e000000000000004000000000000000f7020000000000000100008006003800020007000000430000000070810000000000000001000000000000000000000001800000000000005e00000000000000f401000000000000080000000000000003000000ff0f000007000000000000000002000000000000ff00000000000000080000000000000007000000000000000002000000000000945481cb152fbbdfb31293711c817810a4c8547558a0e8b7a51f7bce4a97d2c9a73e7b85c2b27d854ca6503e34db96c32ed789a1b31fd9690049585588cfd2861c80327cbf6f18d7ad8d1c0fb32e5f5f2f5e02a9dbcabefe3545a4e136cc89dd68994b7569b5bb11d4d8241263c3f2b59d39fa8b77d8b15288b24515dcfc5492fbb77b632b44969c9f65f758a1d95a6138423d03c1cb65b20b6a4aa8e9f7700c97265c8e8faaccbb7685f781871eef002e4bb585b8e5d14f2c5e2fd55ca187fa4ff6789b18b6f364067efcc84b6d4feffac9763bf4e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/1146], 0x46d) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='key\x04ing\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r6, &(0x7f0000000740)={0x63, 0x7d, 0x1, {0x0, 0x5c, 0x100, 0x4a9, {0x0, 0x4, 0x8}, 0x80000, 0x81, 0x8001, 0x0, 0xc, 'cgroup.type\x00', 0x8, 'key\x04ing\x00', 0x0, '', 0x15, '$vmnet1+md5sumem0,\f$['}}, 0x63) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r7, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) fsync(r7) 03:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f00000001c0)=0x2, 0x400000003, 0x5, 0x0, &(0x7f0000000200)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:05 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x5, 0x8}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x6, 0x10001, 0x4}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x101, 0x3, 0xfffffffffffffff7, 0x0, 0x1a, 0x5, 0x4, 0x8000, 0xa5, 0x3}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) write$tun(r2, &(0x7f00000002c0)={@void, @val={0x1, 0x87, 0x1, 0x2, 0x1, 0x4}, @ipx={0xffff, 0x109, 0x9, 0x5, {@current, @random="c78a9495fbaf", 0xfffffffffffffff7}, {@current, @broadcast, 0x3}, "3afaeccac964d86c5d50e0ab4a4b8ef2d32df41152f1fe095d13247d98b99370abbe97e44f986c29cbe59673ea6da34990b65867f9952241d49a049fb3038c898de034e04654117ca7c5fc1a9a1b266e40c04bf25ca7059fb8649ce0fab2668f26286a7582e9ef606146118851c12930c3721fdf1f2a60064be4770fa3e31c2657a686145f429d7dde2b95eff1ce366aef75b622880c792e69871a23a768f09aa19f28b11a65e1ab8fb8196657539d49a169c2c15b835ac2b0dc50f7b1a0b0833782b731d0615884b43f554927b3abb002f3ce91a183b8a84df6ebdec721c45c1a15714b24633915652bac"}}, 0x113) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0xff}, {&(0x7f0000000000)="7023afcac9a34f33aad023e8c320b2c845800e0aeb540352593232ebe22d2efca924d1ca2784a1b433bd465a4965b8b70f5f690b0547ac107b7300b174", 0x3d}, {&(0x7f00000003c0)="7f4f51172831b5c2beeb59be34706f20afa6042f4906aa8a229f62458315016d66b4e8e310e6003545998b30c95d72d6b3fa62f7d14dc2b620e04fc14db3d0fd5651db45d60f1e85809695bb6625e2779716faa632b9f8d9c1fbb7fe2407f31c3155eaed885bbda57d1cee5b3aa3ffad35b2baa411db16e88765cfbc33db3c97243ac2b9d8362391717f9472a2c6a88538aae925bce2fe966e6d0a174287c2d8f1cf00c12d5d92916386ddd4d8bef86396ed5b8d21385bd99e73a87217470c89", 0xc0}, {&(0x7f0000000480)="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", 0xfc}], 0x4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='\b\x00\x00\x00\x00\x00\x00\x00\"\x1d\xf6\xfb7q\x99\xb0\x91\x92H \xa8Y9M\xd2\x85\xc6\xbde\x91B\xc70\xad\x00Uak\xb7$#\x14[i\xa6Fx\xc0\xb3PAxkv\xe9:\xd4\xe3:\xee\x1a\x9d\xf2O\xff\x1f\xa6E\xa2,\x89\xee0$\xafN\xaf\xb9\\\'\xf2\xb3\xf6G\xf7\xdb\xcc\t\xfbs\xd2\x1bu\xc36\xcc&\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04&\xf4Bk\xfe!\xf4\xd3\xba\x96)\xe4\b\xd5\f\xa6\x03\x0f\x03p9\xcf/\f\xfb\xc0\xafC8\xe61\x80.\t\xc1\xc6\xfaA&\xc8\x15\xe7s\x12\xae\x9b\xb2l\xfc\xb0\xcek\xde\xcfQ\xf4D\xf3\xd0/\xe9pvl0\xda\xadB2\xd5<\xc4&\n4\xcb\x9e\xf6\xa0\xb3m1B(*', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000340)="79ddb2f11b5a6331221e33e72380e9486eb71b2a3d83067a7cc1bed21762344db358edf5450557f4a1beb7c32086b06adb9491e42afa1fd69695c0bc6600e067a38d21c5f41412fb13970afe539610a8f707cc5d4c615004ce780fc0a80b6ac39a2a130123b08187325e1241147fb0c2ed6864827689a74818e043a1b2580ab210e63797b3fc76a858e460846c19b75d90eb615da590bf04c7827bb78396e62196a9858fdd85c634419b28b4c13a15f86aec91e18221d753687efacf160cd3"}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0xffffffffffff082a, 0x2, 0x25fc, 0x6, 0xff, 0x2}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f00000001c0)=0x2, 0x400000003, 0x5, 0x0, &(0x7f0000000200)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:06 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7, 0x6, 0x0, 0xe2e, 0x0, 0x89, 0x22100, 0x8, 0x0, 0x5, 0x2, 0x7, 0x3ff, 0x2, 0x866, 0x8, 0x8, 0x5, 0x7f, 0x8, 0x1, 0xbc, 0x1f, 0x2, 0x5b, 0x1, 0x7ff, 0x200, 0x80000001, 0x7, 0x2, 0x1f, 0x0, 0x3ff, 0x1c, 0x3, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x21, 0x6, 0x7f, 0xf, 0xa4, 0x80, 0x3}, 0xffffffffffffffff, 0x6, r0, 0x8) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) rt_sigpending(&(0x7f0000000000), 0x8) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sync() fsync(r2) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) rt_sigpending(&(0x7f0000000000), 0x8) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='\b\x00\x00\x00\x00\x00\x00\x00\"\x1d\xf6\xfb7q\x99\xb0\x91\x92H \xa8Y9M\xd2\x85\xc6\xbde\x91B\xc70\xad\x00Uak\xb7$#\x14[i\xa6Fx\xc0\xb3PAxkv\xe9:\xd4\xe3:\xee\x1a\x9d\xf2O\xff\x1f\xa6E\xa2,\x89\xee0$\xafN\xaf\xb9\\\'\xf2\xb3\xf6G\xf7\xdb\xcc\t\xfbs\xd2\x1bu\xc36\xcc&\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04&\xf4Bk\xfe!\xf4\xd3\xba\x96)\xe4\b\xd5\f\xa6\x03\x0f\x03p9\xcf/\f\xfb\xc0\xafC8\xe61\x80.\t\xc1\xc6\xfaA&\xc8\x15\xe7s\x12\xae\x9b\xb2l\xfc\xb0\xcek\xde\xcfQ\xf4D\xf3\xd0/\xe9pvl0\xda\xadB2\xd5<\xc4&\n4\xcb\x9e\xf6\xa0\xb3m1B(*', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000340)="79ddb2f11b5a6331221e33e72380e9486eb71b2a3d83067a7cc1bed21762344db358edf5450557f4a1beb7c32086b06adb9491e42afa1fd69695c0bc6600e067a38d21c5f41412fb13970afe539610a8f707cc5d4c615004ce780fc0a80b6ac39a2a130123b08187325e1241147fb0c2ed6864827689a74818e043a1b2580ab210e63797b3fc76a858e460846c19b75d90eb615da590bf04c7827bb78396e62196a9858fdd85c634419b28b4c13a15f86aec91e18221d753687efacf160cd3"}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@rand_addr, @empty, @broadcast}, &(0x7f0000000040)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1000, 0x7, 0x790000000000000, 0x10000, 0x0, 0x80000000, 0x8040, 0xa, 0xf0, 0x3, 0x9, 0x9, 0x4, 0xbf1, 0xffffffffffff8001, 0x3, 0x5, 0x401, 0x60, 0x0, 0x7, 0x3, 0x100000001, 0x2, 0x1, 0x101, 0x41963491, 0xee, 0x8, 0x1f, 0x0, 0x4, 0x7, 0x1, 0x8, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x2}, 0x108, 0x10001, 0x82a9, 0x0, 0x7ff, 0x80, 0x4ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffff9c, 0x2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x12c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b30a2aa538f31ca1f9f5ef422089c198"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9ca5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x8000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xbb}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x10001, 0x10000, 0x8}, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x7eff}}, 0x10) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$TCFLSH(r0, 0x540b, 0x8001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='\b\x00\x00\x00\x00\x00\x00\x00\"\x1d\xf6\xfb7q\x99\xb0\x91\x92H \xa8Y9M\xd2\x85\xc6\xbde\x91B\xc70\xad\x00Uak\xb7$#\x14[i\xa6Fx\xc0\xb3PAxkv\xe9:\xd4\xe3:\xee\x1a\x9d\xf2O\xff\x1f\xa6E\xa2,\x89\xee0$\xafN\xaf\xb9\\\'\xf2\xb3\xf6G\xf7\xdb\xcc\t\xfbs\xd2\x1bu\xc36\xcc&\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04&\xf4Bk\xfe!\xf4\xd3\xba\x96)\xe4\b\xd5\f\xa6\x03\x0f\x03p9\xcf/\f\xfb\xc0\xafC8\xe61\x80.\t\xc1\xc6\xfaA&\xc8\x15\xe7s\x12\xae\x9b\xb2l\xfc\xb0\xcek\xde\xcfQ\xf4D\xf3\xd0/\xe9pvl0\xda\xadB2\xd5<\xc4&\n4\xcb\x9e\xf6\xa0\xb3m1B(*', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000340)="79ddb2f11b5a6331221e33e72380e9486eb71b2a3d83067a7cc1bed21762344db358edf5450557f4a1beb7c32086b06adb9491e42afa1fd69695c0bc6600e067a38d21c5f41412fb13970afe539610a8f707cc5d4c615004ce780fc0a80b6ac39a2a130123b08187325e1241147fb0c2ed6864827689a74818e043a1b2580ab210e63797b3fc76a858e460846c19b75d90eb615da590bf04c7827bb78396e62196a9858fdd85c634419b28b4c13a15f86aec91e18221d753687efacf160cd3"}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r4 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x10000290) inotify_rm_watch(r3, r4) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r9 = accept(r1, &(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000380)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000003c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfffffffffffffffd) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000540)={@remote, 0x0}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @dev}, &(0x7f0000000680)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @dev, @local}, &(0x7f00000007c0)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000840)={@remote, @remote, 0x0}, &(0x7f0000000880)=0xc) getsockname$packet(r3, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000b80)={0x0, @multicast2, @multicast2}, &(0x7f0000000bc0)=0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000d00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000d80)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000e80)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000001040)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000001080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000001240)=0xe8) accept4$packet(r1, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001400)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001440)={'vlan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000005fc0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000060c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000006200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006240)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000006280)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000006380)=0xe8) getpeername$packet(r1, &(0x7f00000063c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000006440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006e80)={&(0x7f0000006480)=ANY=[@ANYBLOB="f8090000", @ANYRES16=r7, @ANYBLOB="200228bd7000fedbdf250100000008000100", @ANYRES32=r8, @ANYBLOB="9c0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f696400000000000000000000000012000000000000000000000000080003000300000008000400ff0f0000080006", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400080000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600000000000000", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="5c01020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004008100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004007f00000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004004000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f9ffffff08000100", @ANYRES32=r17, @ANYBLOB="2401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f9ffffff38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400a977000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000080000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040011b5876708000600", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004009fa4000008000100", @ANYRES32=r19, @ANYBLOB="c00002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000000008000600", @ANYRES32=r21, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000101000008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="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", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="2c010200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a200000008000600", @ANYRES32=r26, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r27, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400020000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff0f000008000100", @ANYRES32=r29, @ANYBLOB="4802020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000200000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff7f000008000600", @ANYRES32=r30, @ANYBLOB="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", @ANYRES32=r31, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000004000008000600", @ANYRES32=r32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000100080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040001000000"], 0x9f8}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) fsync(r5) 03:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xffbe, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2a) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x800, 0x278d, 0x0, 0xfff, 0x18, 0x40, 0xd2b2, 0x8, 0x23a, 0x81, 0x7, 0x10001}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x1, 0x1, 0x10000, 0x3, 0x80000001}, 0x19ae, 0xfffffffffffffe4f}) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x3, 0x2}]}, 0xc, 0x2) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x50, r3, 0x3f) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fsync(r3) 03:34:07 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) fcntl$setsig(r2, 0xa, 0x7) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:07 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e21, @loopback}}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='keyring\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000004c0)='\b\x00\x00\x00\x00\x00\x00\x00\"\x1d\xf6\xfb7q\x99\xb0\x91\x92H \xa8Y9M\xd2\x85\xc6\xbde\x91B\xc70\xad\x00Uak\xb7$#\x14[i\xa6Fx\xc0\xb3PAxkv\xe9:\xd4\xe3:\xee\x1a\x9d\xf2O\xff\x1f\xa6E\xa2,\x89\xee0$\xafN\xaf\xb9\\\'\xf2\xb3\xf6G\xf7\xdb\xcc\t\xfbs\xd2\x1bu\xc36\xcc&\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04&\xf4Bk\xfe!\xf4\xd3\xba\x96)\xe4\b\xd5\f\xa6\x03\x0f\x03p9\xcf/\f\xfb\xc0\xafC8\xe61\x80.\t\xc1\xc6\xfaA&\xc8\x15\xe7s\x12\xae\x9b\xb2l\xfc\xb0\xcek\xde\xcfQ\xf4D\xf3\xd0/\xe9pvl0\xda\xadB2\xd5<\xc4&\n4\xcb\x9e\xf6\xa0\xb3m1B(*', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000340)="79ddb2f11b5a6331221e33e72380e9486eb71b2a3d83067a7cc1bed21762344db358edf5450557f4a1beb7c32086b06adb9491e42afa1fd69695c0bc6600e067a38d21c5f41412fb13970afe539610a8f707cc5d4c615004ce780fc0a80b6ac39a2a130123b08187325e1241147fb0c2ed6864827689a74818e043a1b2580ab210e63797b3fc76a858e460846c19b75d90eb615da590bf04c7827bb78396e62196a9858fdd85c634419b28b4c13a15f86aec91e18221d753687efacf160cd3"}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:07 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast1, @ipv4={[], [], @broadcast}, @mcast2, 0x2, 0x81, 0xffff, 0x400, 0x9, 0x100091, r2}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) tee(r1, r0, 0x1f, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000400)='bpf\x00', 0x3ffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x7, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000900)='pkcs7_test\x00', &(0x7f0000001d80)={'syz', 0x2}, &(0x7f0000001dc0)='selinuxppp1selinuxem1procmime_type]-vmnet1lo-%keyring\x00', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000001e00)='k\"S\xde\x15,\feyring\x00', &(0x7f0000000240)='\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) getpeername$packet(r2, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000001a80)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001ac0)={{{@in=@empty, @in=@remote, 0x4e20, 0x0, 0x4e20, 0x1, 0x2, 0x20, 0x20, 0x73, r5, r6}, {0x8, 0x874, 0x8, 0x48d6, 0x3f, 0xa110, 0x5, 0x4}, {0x6, 0x4, 0x8, 0x79}, 0x5, 0x6e6bb5, 0x2, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x3f}, 0x2, @in6=@rand_addr="20ffe42f5e9f620714be0defcc9f171c", 0x3500, 0x1, 0x2, 0x4, 0x0, 0x3ff, 0x2}}, 0xe8) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/198, 0xc6}], 0x2, &(0x7f0000000500)=""/95, 0x5f}, 0x1}, {{&(0x7f0000000580)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/234, 0xea}, {&(0x7f0000000700)=""/147, 0x93}, {&(0x7f00000007c0)=""/54, 0x36}], 0x3, &(0x7f0000001bc0)=""/206, 0xce}, 0x7}], 0x2, 0x40000001, &(0x7f0000001cc0)) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000100)=0xa) getcwd(&(0x7f0000000000)=""/17, 0x11) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/194, 0xc2) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) fsync(r2) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$TCFLSH(r0, 0x540b, 0x8001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="ce9196ebd493754afe2fb01d720a0b9a9e666de0a82baf43b425a1e75931532ea7f030701c17a3d27e52fdd71218fc9a3a0b20494c6323add411ec916efc98c53e75c811464fc4ce1c8a1dc99ff50024460c23c010deda0c8202cae89d9552e5a42ce0f86f8eece9f86a2d76afe8af6e854d98cd5878f1eebe823782c878c8acac978dc559f2e2978f4e75fbcec6267498dd169788c43712745d70de225493898e4406d836b5d8b81962ce6be44f58adbc5235c1f1909d6a6a71c7c42e0e09776adaa0066a56cd93ee005cf036788d47f2e58cc57a224d03148f50540f5313759e38f45570b5967361e3", 0xea, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) r5 = getpid() capget(&(0x7f0000000180)={0x39980732, r5}, &(0x7f00000001c0)={0xbf, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x10001}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000002c0)="56e07e0609044164fe84759a62e9e46202b9a3e893e371eb032e5dabdcf57b92949f727b4ceaf95d612bdbd951f3a08975e3377a53d1c7bc5e10949b5983c91859da6560e76954a6808c077468f9b9443b2c3ef8428ac8f8033e43365c372b3eef64358238653fb16d01a7ee757b7ef4b399c92b6a8adf93f5f3deafd06b9b082b7c4c789a52d2a7fd409b68f335d620ae5adf1bb955e5e11766796622c2e51c7b5b2acbe77aac5e76cbe6a1f0bd5017f7", 0xb1, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000380)='keyrikeJBng\x00\xa0~', &(0x7f0000000240)='/coGtrol\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000400)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x4000}, {r0}, {r5, 0x3}], 0x3, &(0x7f0000000200), &(0x7f00000003c0)={0x10000}, 0x8) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsync(r5) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$TCFLSH(r0, 0x540b, 0x8001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, 0xffffffffffffffff, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x400) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:08 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x10001, 0x300) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) getsockopt(r1, 0x6, 0x8, &(0x7f0000000200)=""/67, &(0x7f0000000280)=0x43) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @rand_addr=0x101}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) open(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x0, 0x3}}, 0x14) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x183}, 0x5077, 0x4865}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x4000002) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, 0xffffffffffffffff, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, 0xffffffffffffffff, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:08 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000900)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f0000000300)=""/200, 0xc8}, {&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/86, 0x56}], 0x7, &(0x7f0000000840)=""/94, 0x5e}, 0x40010000) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000980)='tls\x00', 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000940)='/proc/thread-self/attr/current\x00', 0x2, 0x0) recvfrom(r4, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80800000521200, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80800000521200, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40080, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'lapb0\x00', 0x100}) unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x400000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r2) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80800000521200, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:09 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0x45, 0x2, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x80) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x9, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x7f, {{0xa, 0x4e20, 0x26, @loopback, 0x800}}, {{0xa, 0x4e23, 0x2, @remote, 0x100}}}, 0x108) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000300)=0x40000000000b) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) sendfile(r2, r0, &(0x7f00000000c0), 0x3f) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x810, r5, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000340)={0x4, 0x0, 0x0, r2}) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) fsync(r5) 03:34:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:10 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x20010, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) ioctl$void(r2, 0xc0045c79) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x9021, {0x5, 0x0, 0x3, 0x80000001, 0x2, 0xffffffffffffc120}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 03:34:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000940)=0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00000008c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)="b0b2c31181ecd89f3b4ac4b25a9d2ebc95508f858079c169caa769a7cc39845ec68e2350b2e9aa19d160c3dc765d7130a7deff26ff628ec13850d420d54f0df49916872cdd8614618597e389476ceda2ce84074cc050c5951ef97b79a401c7c72250d7c896535d8896303b5718217eda3c333be751a9d515e1207e4d216495ea2ec049d01a82e3cc67154bf81e589b1e5218d43116958f1b00bf420bfb4c9ba4b1fd053a9b4afdf24876c9", 0xab}, {&(0x7f0000000380)="9a5d011b5814a93ea8ff06091ff468eab369aaac5cf9703051c1b950f5db73dd7292c169b40053c78ce32a5d70955733c108c15b9b14e2981650b679db5409471d38dbeb2834fbb852c4f30787f62c24d8812098520c828a7e689dd7c89c4bdff158879d3deaacf30d71d26e27f49792923b165e46c9c119b4fb26448ecb1c5c37cd977c53e3c9c9508c92c28d0bf35646c806c7e4de36d97f4763e39af98c164c4a8bea3eaa56181f18e1284d00f4a868", 0xb1}, {&(0x7f0000000440)="75516e0c07f47df96267f97f373111531daec0df25c17278df5244f1fb55d165717d57ab41fd0de218f2cd53be70e0a05ecfa53ada8ea4cd4c80a96af54ba51e826dec0ae4456c0b68e875fa3fea8e1fe1da18dd2b600e2244fc36c330bdcd28fc19304b6b68d62d721b9d1a290cb06f1e4fdf11c9bc9e5b15925d9bb497c80653204fb69bb91853", 0x88}, {&(0x7f0000000500)="86d44c173f0998394849c4c0003be6840f84263db64292cae1ea28ab304ed0bbb97cd9b06277f269d17ca9c761789c7d965ccd916f06be914ed9371782b9072ea564912e162e41a641bd5f21bbfd2e54b23f0bc91e9f927f21aa925fb0d5c5ac14ba396cc90894071144a80991f06bb090c2fcfc4ffbbf972eb75b63a5dba79e2364fd48a40ef6cb2f75d29ce7a12fa07eddfebf35a4cf986bf9f622355456afb621a334d08b70e0e56c794ee103ed42db48578768cc3c55b99c6025885694ec970dc3d0ad6b43bdb2a0023fe8850cea3cc2623b65e8772e7565c290497a5c1db49e6df0090f4ec206614d89547a947f330458cc", 0xf4}, {&(0x7f00000000c0)="d2c3dd31d1e95333eaf8ba07b09c3869b5dfd29b785a5f194c8f2a854a1d7aa4e3373b913a89a523981e6c854195cbebd072e1f032cb25b7", 0x38}, {&(0x7f0000000180)="27860d5be822ba9335fabc3cec7af0291e37456f5a861e3203948817113aefad25ec", 0x22}], 0x6, &(0x7f0000000800)=[@rights={0x28, 0x1, 0x1, [r0, r2, r2, r2, r1, r1]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r1, r2, r1, r1, r2, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r2, r0, r0]}], 0xc0, 0xc000}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r3) r8 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r8, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) fsync(r8) 03:34:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000080001, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x8002, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000300)={0x6, &(0x7f0000000080)=[{0x0, 0x4, 0xf2d9, 0x3}, {0xb0, 0x1, 0x0, 0x1}, {0x1, 0x7c, 0x5, 0xcb8}, {0x200, 0x4, 0x31}, {0x6ba7, 0x107, 0x6, 0x9}, {0x9, 0xade, 0x1000000, 0x7c}]}) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='zg\x00\x00', @ANYRES16=r4, @ANYBLOB="1a0425bd7000ffdbdf25030000000c00060003000000000000000c00080007000000000000000c00080005000000000000000c00060003000000000000000c000200020000000000002400070008000100"/94, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="045038c4", @ANYRES32=r1], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) write$binfmt_elf64(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1f4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000700)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000005c0), &(0x7f00000002c0)=0x30) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000340)='./file0\x00') fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) fsync(r5) 03:34:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x7f, {{0xa, 0x4e20, 0x26, @loopback, 0x800}}, {{0xa, 0x4e23, 0x2, @remote, 0x100}}}, 0x108) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x160, r4, 0x500, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1501bfc00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xec3b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3be}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x1ff, 0x0, 0x0, 0x395f, 0x0, 0x3a, 0x404a, 0x7, 0x7, 0x7fffffff, 0x9, 0x0, 0x3, 0x7ff, 0x60, 0x5, 0x6, 0x52, 0x4, 0x9, 0x2, 0xffffffffffffa4af, 0x300d6753, 0x867, 0x7, 0xffff, 0xfffffffffffffff8, 0x4, 0x3, 0x8, 0xfffffffffffffe0e, 0x8, 0x7, 0x7, 0x1, 0x7, 0x0, 0x2f, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x480, 0x8, 0x101, 0x0, 0x400, 0x9, 0x9}, r2, 0x9, r0, 0x1) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r2, 0x8, r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$smack_current(r1, &(0x7f0000000000)='/dev/loop-control\x00', 0x12) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8, 0x40, 0xfffffffffffffffe, 0xffffffff, 0x0, 0x66827cc7, 0x2004, 0xf0a246a9f7947194, 0x3, 0x3, 0x312e, 0x5, 0x3, 0x80, 0x0, 0x13c00000000000, 0xa317, 0xbe, 0x4, 0x800, 0x2, 0x2, 0xf2, 0xcdc, 0xffff, 0x4, 0xffff, 0x1, 0x8, 0x3, 0xee, 0x491, 0x10001, 0xeeb, 0x1, 0x5, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0xb}, 0x8000, 0x0, 0xd5, 0x7, 0x4db, 0x2, 0x1f80000000000000}, r3, 0x4, r4, 0x2) fsync(r0) 03:34:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 03:34:11 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000580)={&(0x7f00000004c0)=""/155, 0x9b}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) preadv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/187, 0xbb}], 0x5, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 03:34:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 03:34:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="581b276b512ad1d9968b2cfb70259abc29a0e8e4efa9b2b4e4128fb9042803a703b3378f1ce8f3993cc1c63f01f5172172d629f07cd6f0010d515f9315fa5f7858e34e4730c0c5b26503c0d1d997de18cac703bfa0ebcfcdeee243aa90129e8ddbb362f3b49550b23acf3327b309968feb9a6cda31cb3babec9ea0351d60db8772667831df4bc5f391bacca892c56c5ae6d14d11adfa09be814648f8d15fed3719223b1d25f8aa35993aa80ebe707b46a5f873e4dc13b7d561d982947235282fb524957b13ba3a8a4fda08c827227964945bd5f52b88f2abfb2a70", 0xdb, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000001c0)='\xde\xb6\x7fufm\xdf\xc0', &(0x7f0000000180)='/dev/loop-control\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) fsync(r4) 03:34:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1, 0x1000, 0x9, 0xffff, 0x2, 0x1ef85450, 0x101}, 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000066ed253a73d2de258860a53a25939851592104732861d5dd00ce4e6b07a80178ca7225d3fa600dca45b828c5dba8df92092e263796ff6940eed1d27ad695d1c8c37f6b78229ee23a0bd3ac02b43c50030d41aa81402d001569935e01de75bca7d864b800000000000000000000000000000000000000000000000000000000000000ff23eb9cadff4a5922c2c49b010b4ff93aa51091cd1fbf0593be7dc489098930226da29477d0fc9c5f0b660d0de3ce0c7fc11463c4eb71be0cf2fead160b17dac448baecee"], &(0x7f0000000000)=0x95) mount$bpf(0x0, 0x0, &(0x7f00000000c0)='bpf\x00', 0x4000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xb, 0x3f, 0x58, "0df46fc1d56000da706a06376fb02b00c0ce2f5bfe4b165a4a21c7f50ee49f9dbcdab2e8a4da53af1651fc984f7ea9fe40fa6055d7bda3f416562335aff706f64980e5dd430390b6fc0b7cdc182d34639524b8215befd610"}, 0x62, 0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="581b276b512ad1d9968b2cfb70259abc29a0e8e4efa9b2b4e4128fb9042803a703b3378f1ce8f3993cc1c63f01f5172172d629f07cd6f0010d515f9315fa5f7858e34e4730c0c5b26503c0d1d997de18cac703bfa0ebcfcdeee243aa90129e8ddbb362f3b49550b23acf3327b309968feb9a6cda31cb3babec9ea0351d60db8772667831df4bc5f391bacca892c56c5ae6d14d11adfa09be814648f8d15fed3719223b1d25f8aa35993aa80ebe707b46a5f873e4dc13b7d561d982947235282fb524957b13ba3a8a4fda08c827227964945bd5f52b88f2abfb2a70", 0xdb, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000001c0)='\xde\xb6\x7fufm\xdf\xc0', &(0x7f0000000180)='/dev/loop-control\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) fsync(r4) 03:34:12 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @remote}, &(0x7f00000001c0)=0x8) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000280)=""/24) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 03:34:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000040), 0x7f) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x7}, {0x9fed, 0xcd3d, 0x80000000, 0xfffffffffffffff9}, {0x3, 0x2, 0xfff, 0x9}, {0x0, 0x0, 0x20}, {0xfffffffffffffffa, 0x10000, 0x33, 0x4}, {0xa4, 0x3, 0xffffffff9bc9b9c1, 0x1}, {0x10000, 0xfd, 0x3, 0x3}, {0x20, 0x7f, 0x5c4, 0x9}]}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) sched_setparam(r1, &(0x7f00000000c0)=0x5) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) write$selinux_attr(r2, &(0x7f00000000c0)='system_u:object_r:crond_var_run_t:s0\x00', 0x25) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x1000000000, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r2, 0x6, 0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x8, 0x4) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet_group_source_req(r2, 0x0, 0x0, &(0x7f00000002c0)={0xa8, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}, {{0x2, 0x4e23, @rand_addr=0x9}}}, 0x108) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:13 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80003, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) write$P9_RSTAT(r0, &(0x7f0000000000)={0x4e, 0x7d, 0x1, {0x0, 0x47, 0x8000, 0xc290, {0x20, 0x4}, 0x200000, 0x744, 0x0, 0x7, 0x1, '[', 0x0, '', 0x13, 'wlan1keyringppp1-^,'}}, 0x4e) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x78) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e27, @multicast1}, 0xffffff00) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) flock(r0, 0x7) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000300)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f00000000c0)='bpf\x00', 0xfffdfffffffffffd, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000180)={0x740ca6218ef06303, 0x70, 0x2, 0x8, 0xfa6e, 0x20000, 0x0, 0x4, 0xc000, 0x4, 0x7, 0x2, 0x0, 0x800, 0xffffffff, 0x5, 0x0, 0x38ba9430, 0x8, 0x0, 0x80000000, 0x6592, 0x3ff, 0x0, 0x3, 0x101, 0x9, 0x6, 0xfffffffffffffff9, 0x49c5, 0x9, 0x7, 0x3ff, 0x1, 0x200, 0x0, 0x6, 0x8000, 0x0, 0x8, 0x7, @perf_config_ext={0x7}, 0x20000, 0x5, 0x101, 0x1, 0x2, 0x61, 0xffffffff96bc220b}, r6, 0xd, 0xffffffffffffff9c, 0xa) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4010, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) fsync(r4) 03:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:14 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setns(r1, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) tee(r2, r1, 0x8001, 0x9) 03:34:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x30, r2, 0x6) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000440)=""/130, 0x82}], 0x4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000500)=""/138, &(0x7f0000000180)=0x8a) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) ioctl$VT_DISALLOCATE(r2, 0x5608) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000140)={{0x6, 0x7, 0xfffffffffffff0f9, 0x100}, 'syz1\x00', 0x55}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) fsync(r4) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000440)=""/130, 0x82}], 0x4, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000500)=""/138, &(0x7f0000000180)=0x8a) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x4ff, @dev={0xfe, 0x80, [], 0xa}, 0x8000}}, 0x0, 0xbc, 0x0, "b0172bc17bffa3cf04bec5736d6ce2c243a153995c50a460d4f5668fe0cfa5d69f531f76f74303b389da191e2f4e7c40be7e5cd1126b3ae2c38c045af2ba4be24da9863263bc057aaefea1f8d27abe94"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) dup(r0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r4, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESHEX=r2, @ANYRES16=r4, @ANYRESHEX=r1, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESDEC=r4], @ANYRES32=r1, @ANYRES64=r2, @ANYRESHEX, @ANYRESOCT=r4, @ANYRESDEC, @ANYRES32=r4], @ANYRESOCT=r2, @ANYRES64=r0, @ANYRESOCT=r4, @ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESHEX=r3], @ANYBLOB="bd14000000e3", @ANYRESOCT=r3], 0xfffffffffffffd17) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000003c0)="91815b2b1532cccb3f144d59188339931bbad5258935388ddb1402adb543440e1aa4c2e3e674896f2a72edb28819241aeb6a3169ac9008446b8b4ad7fcbe85e678c75e362352e7f016c2e3f5c2d0dbfaf960ea30abdc276518c71f1f7d68fb2759c8c8f41117bb9a9b84744577f36be82eb346182ca9d464ee172016f30205117fbf166610257fd2a1d88f871bbc212884bf", 0x92) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000580)={0x0, 0xe7, 0x7, 0x8, 0x6, 0x1e800}) syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0x58f5, 0x460000) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x810, r1, 0x800004) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) fsync(r1) 03:34:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x85c0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x1}, 0xb) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x1010084, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x0, 0x5}, 0x98, r6, r7, 0x1ff, 0x3f, 0x1ff, 0x3, 0x401, 0x1, 0x8, 0x9, 0x3, 0xe08, 0x8, 0xfffffffffffffff7, 0x1, 0x100000001, 0x4}}, 0xa0) fsync(r4) r8 = getpgrp(0xffffffffffffffff) fcntl$lock(r2, 0x27, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x2, r8}) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:14 executing program 3: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000a80)={0x2, 0x1000, "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"}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x28}, @remote}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) fcntl$setpipe(r2, 0x407, 0xe46f) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000001c0)={0x7, 0x8, 0x100}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x4, 0x81]) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r1) 03:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x4000000000, @empty, 0xd477}, {0xa, 0x4e23, 0x0, @rand_addr="84870d866d8f0a6e0f4843e835cc1a6f", 0x7}, 0x1a46823f, [0x8, 0x0, 0x5, 0x800, 0x5, 0x3, 0xf45, 0xfffffffffffffffe]}, 0x5c) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000400)=0x8000000006, 0x2) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='rose0\x00', 0x10) sendmsg$key(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x2, 0x0, 0x8, 0x6, 0x9, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd2a}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@multicast1, 0x10, 0x14, 0x14}]}, 0x48}}, 0x40000) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x1f, 0x7, 0x2, {{0x12, '\'wlan1!systemeth1}'}, 0x5}}, 0x1f) fsync(r4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000003c0)='netdevsim0\x00') 03:34:14 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x74, 0x4) set_thread_area(&(0x7f0000000180)={0x0, 0x20000800, 0x2000, 0xfa, 0x0, 0x9, 0x6, 0x3, 0x3}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0xfffffffffffffffc, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000000)=""/82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xfffffffffffffffe, 0x30, r2, 0x6) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xfffffffffffffc01}, 0x8) fsync(r2) 03:34:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000000c0)) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000300)=""/238, 0x1b9}], 0x3, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) fdatasync(r0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:15 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/254}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="4612ea69b6ab094710ab36611848ac555aaf281d1ec996481c9a14f7d24ba5e629cefae2e51200594eec2ebcdabf029b85d9bd74b91ab4f7f457dccca1d9d0623aef44d2b58085635021ceb641be51e0843f1263e899fd584dccd8563890bfd2ce42c9410c14e0fb3bd7d3fe4ed74c732e7a71bbbdb356e87892d9083e925aaff1cd8c7d0f15f1826526d340bf360cccb2c46666df01b9", 0x97, 0xfffffffffffffffa) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f00000006c0)="e16ef9825b9660e1c60fe100c5728175e57894a4045b5f8f41b88991fc4aaf57fcbd7dd3b0c93c8ca3246120d0a042aa4525abf9c8836738dda40e4f3f55f912cacc7dc33c07ada2e13aa6d1e20a1dabf6c2205fef9d4f0f531e9726d87278a69140130ce8f96ac30462d091ab7e05482e28008bf3d96ee142c51759bbd39c9ac08ad24443e57e33b22b9345865fef15cebdca2557a9877538af3a9304c391c328694ea1245ee69e40c6d7f40dcf36185983128db6d4f7b87b0e1587b470752cbbc8bdad486b851c60f8320117773eef65425fee84abd9428204bb3ca8fe0b9ae2f5cc40c470cc5fd18b9e5f2bd333", 0xef, 0xfffffffffffffffa) r5 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000007c0)="3af96ba26e313c1823b08396fee51077a98e1007a1", 0x15, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000800)={r3, r4, r5}, &(0x7f0000000840)=""/210, 0xd2, &(0x7f0000000a40)={&(0x7f0000000940)={'sha3-512\x00'}, &(0x7f0000000980)="2ff607fd2e17ec902766f3bd71d83b9845394f5506c5f9386a820912910263322528c9357e1cc411512281820ddf51f2cfb1c907e18cc5943717d0ec7665202201dcf3ea063aaa0f8b6915af5545f9b84f6995d18a1a754da9e4843e428cbf50012e107bcc68e1bece0cf6b091ac02977c8caf7658910d1daeedf30b8e6b4a73e5b25a6e7b390bda09f0e550710d562518e26db4333aaad59e8d0097a8", 0x9d}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000180)="72c407653905f51c731e7fe2be93ef56a219ed124e61f2d6eb7a8a8b35886cd07622111ba2a01b7e13b65080f68df8b17f86ea8d21d9c382cb4af603775f8e81d9e63c5541cd542ec3f1d65bd279924603d463b38d50565a9c83fc0ee5f9e35778e0fb00293d337f410877733868412a33ca44370319c048ff6dae58c00cb3", 0x7f) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0xa2c, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x265, 0x0, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$UI_DEV_CREATE(r2, 0x5501) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) 03:34:16 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x1000, {{0x2, 0x4e24, @remote}}}, 0x88) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x7, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x810) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$FICLONE(r1, 0x40049409, r3) 03:34:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$BLKRRPART(r0, 0x125f, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r1, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) fsync(r1) 03:34:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_int(r2, 0x1, 0x28, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) getsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), &(0x7f0000000180)=0x4) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) 03:34:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) fdatasync(r0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:16 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x828, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7e}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x16}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000300)={0xffffffffffffffff, 0x2, 0x7fff, 0x3, 0x6}) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/18) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x40300, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000340)) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) listen(r1, 0x10001) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) syncfs(r5) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004) fsetxattr(r5, &(0x7f0000000280)=@random={'user.', 'posix_acl_access\x00'}, &(0x7f0000000440)='-:cgroup.#eth1wlan0\x00', 0x14, 0x3) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0xffffff38) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000100), 0xc) gettid() 03:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'veth0_to_bond\x00', 0x1}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:17 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/254}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="4612ea69b6ab094710ab36611848ac555aaf281d1ec996481c9a14f7d24ba5e629cefae2e51200594eec2ebcdabf029b85d9bd74b91ab4f7f457dccca1d9d0623aef44d2b58085635021ceb641be51e0843f1263e899fd584dccd8563890bfd2ce42c9410c14e0fb3bd7d3fe4ed74c732e7a71bbbdb356e87892d9083e925aaff1cd8c7d0f15f1826526d340bf360cccb2c46666df01b9", 0x97, 0xfffffffffffffffa) r4 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f00000006c0)="e16ef9825b9660e1c60fe100c5728175e57894a4045b5f8f41b88991fc4aaf57fcbd7dd3b0c93c8ca3246120d0a042aa4525abf9c8836738dda40e4f3f55f912cacc7dc33c07ada2e13aa6d1e20a1dabf6c2205fef9d4f0f531e9726d87278a69140130ce8f96ac30462d091ab7e05482e28008bf3d96ee142c51759bbd39c9ac08ad24443e57e33b22b9345865fef15cebdca2557a9877538af3a9304c391c328694ea1245ee69e40c6d7f40dcf36185983128db6d4f7b87b0e1587b470752cbbc8bdad486b851c60f8320117773eef65425fee84abd9428204bb3ca8fe0b9ae2f5cc40c470cc5fd18b9e5f2bd333", 0xef, 0xfffffffffffffffa) r5 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000007c0)="3af96ba26e313c1823b08396fee51077a98e1007a1", 0x15, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000800)={r3, r4, r5}, &(0x7f0000000840)=""/210, 0xd2, &(0x7f0000000a40)={&(0x7f0000000940)={'sha3-512\x00'}, &(0x7f0000000980)="2ff607fd2e17ec902766f3bd71d83b9845394f5506c5f9386a820912910263322528c9357e1cc411512281820ddf51f2cfb1c907e18cc5943717d0ec7665202201dcf3ea063aaa0f8b6915af5545f9b84f6995d18a1a754da9e4843e428cbf50012e107bcc68e1bece0cf6b091ac02977c8caf7658910d1daeedf30b8e6b4a73e5b25a6e7b390bda09f0e550710d562518e26db4333aaad59e8d0097a8", 0x9d}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x10140, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/192) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000180)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) fsync(r3) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) 03:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2181, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) recvfrom$inet6(r0, &(0x7f0000000a80)=""/4096, 0x1000, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pwritev(r2, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b139be6d40d40b392d9991d403b3c4bb635", 0x33}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:17 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) open$dir(0x0, 0x240, 0x10c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x50) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x8000000080000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r0) 03:34:17 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2181, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) recvfrom$inet6(r0, &(0x7f0000000a80)=""/4096, 0x1000, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pwritev(r2, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b139be6d40d40b392d9991d403b3c4bb635", 0x33}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000000)='bpf\x00', 0x184c, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x810, r2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x3ff) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0x100000001, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000000c0)=0x8001) 03:34:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) fsync(r2) 03:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) prctl$PR_SET_TIMERSLACK(0x1d, 0x10000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x2181, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) recvfrom$inet6(r0, &(0x7f0000000a80)=""/4096, 0x1000, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) pwritev(r2, &(0x7f0000001b40)=[{&(0x7f0000001ac0)="1767e69e73c5f75490930dc386445da9bda15ba87b5315a72718188b4d6ca69b692b139be6d40d40b392d9991d403b3c4bb635", 0x33}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket(0x11, 0x3, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) fsync(r2) 03:34:18 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x3f, @loopback, 0x4e23, 0x2, 'nq\x00', 0x20, 0x4, 0x1f}, 0x2c) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) sendmmsg(r1, &(0x7f0000006c40)=[{{&(0x7f00000001c0)=@rc={0x1f, {0x2, 0x200, 0x40, 0x0, 0xe000000, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="73095f5b9a0d00454bbe096ff91732189917b93c4c84eb0837129cdba2f8eb375f4ac15c3c65055ae175ae5fa8d68a1327a891ba6e7956b282a0951b", 0x3c}, {&(0x7f0000000300)="0333c54279d26ebaeee760f3ad7fa7bae38374a664b4a1d3e1b701196ba8be062138babb242efa978bab6123afe5481c49520680935ddaa59d95a8c7515bb4021fd3211819f03f9717da92e4b94e87d3cc8d9b1a10dfc681fac888aa472b4d8febff4f0bbe2c74b2eb9506c48b095e8f9a1a95f0b307e12c0179aa031ac1b1e232557cd46686d10c7b315c9cdc6674fdee82f05288df9f0d60f9a82573bfdfb3bda8fcdbd6dcc603189589b474", 0xad}, {&(0x7f0000000280)="1f95a5b0b5fe4932f8724d0a996c1b57e143b6f6033d3ab77d56e61d9074d8a60acbde54d3414c676fc185cae479e9fd828aa76edf552ef29f3c", 0x3a}, {&(0x7f00000003c0)="7930f983e089c848185877eaf19906dcde2e4c38f8896783f1b00441ce9f03d3e20748245fcacf8d51ae6bd7d4f9736d9fd16adc8fef8a12f639c758c7beac5adbd109c92e2481f46ec01e5ef29f84dcd9003dc3c294360b84ccfe57ae0548947d5b2b8bba4ee8ecf1e95bb84617452ca2", 0x71}, {&(0x7f0000000440)="481d1b76e31a8a3bbc5c0676d90c72daa76aabb35c93f534612fb2133cb04264de94ce1bd60e78efb8535d280dd9e445b528cda7ce3bfb6a271844c101de44586bf5a02202dc397f1eb0ac0c0fee6d2a8dcfe21739725544e3e82891fa4586cdac16876918ca44c0377cbd99fa1b63f463b76d1646b08a87539e157abd77e4313c31bc18edb73fd5ea25b84082873cb464a734ca4d9b3a60df6386d628598311744487e46a94fe5c13cb37143d0fe0552d634b158bf7ae59514264ee86e044bb2ebf25699b51f3b696de686c85d1ea04f3492bd697e242ff6a639a4e53c7086913f080bd59741b00", 0xe8}, {&(0x7f00000006c0)="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", 0xfe}], 0x6, &(0x7f00000007c0)=[{0x70, 0x10f, 0x8, "0c9ad97ddd5aff9c0cefd3d84055891b4e20fb1704c9ec4fbd29208a1869c584ad3c8ca763963f391adfe6017909df0ec300e830a3803ea95ccf1556fe9acc52123f1961b998991bbc29a16bacf8f4d35b13e0142214089bb30750ba33a7"}, {0x20, 0x1ff, 0x1, "fce89a72bf935e0e3ed2e4cc7981"}], 0x90}, 0x7d}, {{&(0x7f00000009c0)=@ll={0x11, 0x16, r3, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000a40)="c2b1bd78f17a37e92a1ba9658d60d2b49258b682e69598b81225d2895a30252f3e8e1250715dc4ed67b65fbf938955da793aad39dacac8a355ea9051ab5d2741579b7f1ef5d8aadaf4a145699337b81be02c771c3eeb61e1f8fffd", 0x5b}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="f4813a507b7610c09b973379f9eeea60578f13f856802f4e36bd905bcedf9d15e7c4e9974cf8c223e7fb1dcd660d6380d3ee71d3f9748699bcfce9640b46183e3e1878a0babf49c18f112301bc29700d621ec6d9090ac7893f56b5c1f4882eacace9d86d6ec977bdf17be2acadf10fca66544bc6918a755bf20c676f4013a2c9c578b8aeff0cc5399d291dc8ab9dba7eb29022cf52a891ab552c5fca00abd482d0826d9fd34d4bbf16a77a32d30d26349c6297ad284f758ec3d999b22428091a9aa02d11b5668abd514b192d75c3b1be2d22b93741593ccfe4c8fef0895f2539bc2584c2e4d94cc17f9b55980a621d056c9f6aabb54d32", 0xf7}, {&(0x7f0000001bc0)="1415e86d034b84cc4540eff34d576ba9a19ca8ababd215523384ac5c75d9f595f90ee9818a620eb48ff63788a0ec", 0x2e}, {&(0x7f0000001c00)="88792433c467d8a7d1660df4468c33d997e73708e369f868aece1c1b6cedc1476ae4d6ab48", 0x25}, {&(0x7f0000001c40)="8d626bdac5437c7127173cc5ee45906684c39b0a3396f5f41dc8f908e2157baaaf117b896c50dd443de760a7f2d9842c38dee346d600fcbb21bec3778f94568810c56cfba2ae6f5b94a37e4f44c385a7e428efd441a7d3e268e8be17c04f7bda71614e3ddd", 0x65}], 0x6, &(0x7f0000001d40)=[{0x1010, 0x0, 0xfb8, "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"}, {0xd0, 0x10b, 0x0, "5e55c25c819a770289002df2aa88fc366b6cca26b720c6f714fb57c7388af433c550ca62dac1b734b70ca08c68ba541ffdec32436c81b3300f104f8027996a72b8fca56ca47f9abde544a9f25d1334998d39e481b6bc98aff7a7e09915fb39bda3d755a7eb081a8c3b4010dc60c7d32d2112e4e491ffceec8448f5438b125e7ffe2c37668d0a77697bde9ae4fd5ff9368fbbe13572357c23d22f233d68db3d85bf06acda39566245ceadc603ba56eff52641b07102ee64a94be819"}], 0x10e0}, 0x100}, {{&(0x7f0000002e40)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002ec0)="57d789b8ba921a92ca1c5eaea8c852b671c66eae3e564543b2e29e09a50f5fa8960e522365d35775bfaec6aa4b9b592d775bcedde6238b876287c9f6d6cd06b32722d65fa96fcdaa9f3561d8b8ca9bfb1e30114fbcfe3beb8e670860585523d3", 0x60}, {&(0x7f0000002f40)="4958d6ba2f9e0faffa071e34fcd5555dcc553a5401c66488bdad4cbe5d9a6b10a449fc3551a90bdbbc9072115d1e80ed432609791fee11c429b0eeadcfe22e313e6731d92e9f0efc29ec548a7a346df3c74530bfa2bd280bd69367d3a845d7d96a76", 0x62}, {&(0x7f0000002fc0)="fac3f4d3d1db2a8442834a4479b914801c6a79029d786e7b85894697bbd16006466c78e34bc224c0d7620548fcd5f6139caab803c4f5f82145e21a7b55de899d635b89be5d21457160ad3dd433814debc24ddc9e281633dadd1c58f0223bad0c7aad8cad8009b4384adb233aa5c276d7c253140c8c20f3f40dbc676e6d879dbb67008495c7bf08e2b2cec41e56015cf2404bd4ecd695e295e2a3f81ad7c52a719cd443ca98cff65f49b3", 0xaa}, {&(0x7f0000003080)}, {&(0x7f00000030c0)="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", 0xff}, {&(0x7f00000031c0)="dee9d9f7778d6e9cd6d06a586b3dad1b3758255657a9137f2512a847672658bfae558867247704f0586a41ce7536e1b50ac3d24a351a3ea6d8a9b5", 0x3b}, {&(0x7f0000003200)="a71f63657113bd836e65f0d7d15b7290a0125122bceb51e435f6feaf605fb378d75b8ae6a715199ba92ca11c7b0c6c7a59439c9810d68d0cdf0b13e4383f4f65bff53dc248498255d56967c9cc18d5798990ab99de4a25be65e2c0ba1aeb3091ec0bf887141af84c2e79ae85a3968de3c4fbb10bffcde0c3c2f234e1d81f27d33488971a784a0c76faa634ded52b63d87cca2ca616d5fb360633b919a9a2bb4d843a10ff24baf30a7846b9703415b64b7facf9434abafb80", 0xb8}, {&(0x7f00000032c0)="ba00fe5c5675eb3d2293e9032a70b341", 0x10}], 0x8}, 0x4}, {{&(0x7f0000003380)=@caif=@dbg={0x25, 0x100000001, 0x1}, 0x80, &(0x7f0000003400), 0x0, &(0x7f0000003440)=[{0x1010, 0x11f, 0x54, "557614914ad645c80eaf6b9ec0b581b6a2e159b5df18be37c0af6fdf16658debe9fb3468720736d8fcf1cd4f5bc61cad9c4d4ceea2022d607bba8f242fa9305616eb57f7f733946afea2e712b9c1ad644b4bd30ce42195ccc27dc2627f6669cc112dabc1eb85fd5565080bbfa938d0a42d61eeed29bff0c008cb6ccc5f045d25674f431557144a02f885a074e4f5c4cc99773aed2cfe927f21fa114fcc57e746e133ceecf1459f5c417485afa6f65a2954ec52a0cde92f7b1de5a67e66ba6f78e7574f2b12934f86989c531d16bc29b9d09b9ecaf8a37175171a60b7c86bebf2ea19b4845a63c793b80cd0052f7bcce533999951315d338565822443bab13accf1e9953eaf76a380d079ac826b25090d04caff34f10412cb47be20ffc6cf557b33570aa5093b690f6d31cc79bc6aa06bd4c3f3acf5e1a30da86649388c09e15305c2a3a497b58153732402f74b8868deac9f537c6efb23ecd43f705c499a77b7271e95082722c86e7678238b1a2785cc318340694459ebed2c36647d4f494a22c7e94d40d25eb5ef6f692b1f44365fe80b0e655db10040eb1f74920def3d386164aa4dc7fa0c09a663593961b58c4c24082a7d5142c7af07250e8d5b29308605c33236775f33ccef3537d1d70f53c667fffc724778400dfe0b3b33e100dbb8dbc4cf687f8dbb95a557f039878bfdf3820d6364c0fb5509fc718d3734deab46f88c496f95883890ec9e0f24df913feb4bcc15a3894828bd5df1058e62cdebd203504e84fbb5fefc238648bc7d553bba929ec6400ecf7aefab84e050f6fd464989cac652226e5d727a893b4679651dcc09177fdcee0afd306ee60d6a05c57264be55c0319d53b4c3329b3fdd3012cb51199981d37421e559891ee55839f1a8126fc865ebb3707a31e7def986bf446cf7e76f14d8f042ffbf31a9ff8e5bc8748d76d363065c90466a3e8d06874bce9ca284ac37b732e98fd9cc2425bbb9c71e585d52b4eb68d73f1c140f30ce3693f9d4b467b21f603650f3d4bba20330db6d782db64312c95cc2430683acaf17d6c4a75152febd957d203ab6a0693f06df7343d5b5dc4f56059bb14b70f73ddd2a38d59ae4deea3d7fb7b3add2458d8b9a00b7d3a31b41b51c98af55fa4522a51ff7a4a39fef197d9e2773133de6ff85e8412da5ac524b9a72960da7b755e57f72c92c7d2364188480a2e3d8fcad7f012ba0eabdf2adbd8c64ae7e01e89390d62bcf7f698854f522a165800bf0bc3fa40067478471a426ddaf8bf5c7bbeb5f14a39213e733bc11e0941387da4d283213c925c0fca913b86fa5c3523255acf6d9e33153391626df7558b4333f7efd62d0e64654caa24140de54b1fe4f4547b1d6e04dea89e0921d2fc2c22c494b73ae1d80de1b9c9eb4f3f1beec3f633de6c248673b55843c1ca0c3ca9cae627a16b99e550f250cfba0c5b7a287c79e0fdacaf4922b984bff332d911db5a2d65afd53660db03d99cd1a5649714ba7e9e4a31d9cde6067b7d01563baf62996ba912d262280d7d36873076ea73834cdca03776e8b82dbc33b08111346f07c937f35ef89c42bb8c1b8c692f9a1bc108e81e8218d114016ecb6d3963606b4220c6f0676f55ec1fdd3cfb80d50ab209d880653ad3994dfbafae54bb2b2f6579e3679a80be15c5aed1bdeae85de803e078e111594a19731952ed87c8502c36dd6323940c0b1bc4c47f0a8fa47c332291be6ce7f5c2e759c3760ed4b76b662c3ae3b1d359d81a37ef3bdb3efcc468da9f3aa0b43d233f28a77c58bb076a435f17e1de863cb418bbcf5b228e74279300935db3b680161883bf793d144b2d2af477b54ebc3cb939212ea89eaffea9b05d03ac9b2072834e660e265a54bec7a8d996420628be8d3f80a578e1efae2dfbf7c392f1a664145fde728292667309debc872ea6d33437e4dfec5b17917576719e1a1c7037672ccb4fc0153a597b0cf78586fbd60c675ad2711f8ea8fd1154c539e637706b4281c155566a172bfd28aefd293b1c6ed533222d50d60a738964d258d6446eecf8e8b5325876b3e42c6095e2221e08bbe9495cc381b5321853a126672ecd81bccd196dc8ccbb179fdf06a6598aa27d68bbe002edde3bcd191715366edb876f60894b1253592daf06f00acdaa131cef83375e5fc184b746e9f69e64af943b1739459a525bc102ec84fc6b8d1e43c745939cbd247ce8fc236138591276146cb993375a173dffd746a7d1c195dc8fd841526b646b5c57b7f03593ede3979d8c85d494e303b345fdbca3b9aa6a95c2b9caa3020e09b0c0c3525c62de83f738f11fa47fe3711799711b0ac44e985ce84782201c9d9da643a9a20c0edfa40c4ff58a204e3128c8779b0baa435d0437c341e0934db4b9ded28cf147a2d79c323a05eb53e5bdfb5fe994868b84bdd3da120e37bdd5852b60ce63f31d13b67c56fb1a2c8ad4ca6d6e324d127b7bc40c6897e5bdf92c22f58da5f9b69864d9b8a0220b07a84c553dfe9d7c907834468ab0524321e01eaf10c13517088754e81eae22f42e38cd50d16924724f1f4a12c53212c7df2334616f16cacb8291013f8e2edca0bf4b668406e7f2e7c0dadcae754d69c630036b51820679cb16336c3aac3517209c7e759a8d12d8a072f79fe74cfb797c12b298bd9ed30e688c20db5cbb0df386704ac92a81b93a0de79d899dc2fbac77bd4c6db904afc0281109a484ab9c09836804a36b039bdcadfe60c3b7a94a5e462e48bd7dc1ce41698aa9d83f44c7dac4f854a79d832c6164e3645171941350e0d92f8bca9de7aaf135fc02065bfde69245aeeaa0c4fb75f8cd7e2a1b4c0352d11693d5a73b7cfcdb4a33d030fdf2a01841008aed784bf7cd25a3b113d6e1eb4e79eceb7e729ec4a7f019dd169f60f4b1301ad8d3d16937e90b24f7fada30cc2ba017822a14631e568a92b07089e3ffa4749c3ca23a2bc1e26b5197a78918c15a197b2b6971e523b000e7f0130d50d4d926b95e7da4eb2418d2164e29d4bf51f6a3d3dcc56c11ca2f9a7985f486e13690a5685ceb095fd5fafd889c587b0ed5391a0d07ed977aa55d7f2ff69c13d768560af4a684f7048706cfe2db4a612b744ad5d3691ec75b53ccd3925eb74f46c6e42ab32bc13107cbfe0d445432d517819577fa52a15e53ffb3c15632d578cd14709559030ce22758b5fc0a4a9a53343578b2624c7857189527f4dc4dde279c08ed0154d50e7fb317f8859d80d468c14490ab9ec534cc5ad8e904c88b5d4610f7d6925f9ad6ce6c335b2384d7b0e0a16f3c6f05aff434afdd3b062eeb7451d55af8b684d1ef9856a030c1f666ccd911d9bd9d90bf223fd025887ac03b5057ab13d90265c069581f61b428452e7ac35f93f6c945686f4ee9f22ca0370e5cd807b3803f7124ae3e8084094ee48c5b36a9a905b3e9c9bbf1d42b588bfeb82a7757af948480911ed59a5276284bce6bd98dad98696646288b60df9d4a2c1d778f784c00c94b7df621a00bc6c473799bb2c8c2e996b360ba943f70582ee8910f30c89df1d03114e46a8861e7514af405d11534c1ccf30217aca24f79cfa08ee6365cb7ad7d65cd500433b69388c883f71875d22725bed296ccb11ca2925ddcd5ac33963ce5433c48612dbfcc5d664a1f60a6f1c1061e2a38ce695d6947358b23aed733b4eb49b674efba98aaa9303a3777a4a6718c8c2c1d6c8531ea64923754bf892a2ace188e377e279d5b3c3bd4124242f99db5edd442f82cb751de055bcdebb800c401922949c886d30d51a821d89d943353a7c1ab49115ce70eabff55164f264e2da1e08bf3e7c3b686ba23a6313348a1c90fafea02f3f94a535e185ecbbcae56d451b7e3fb13af89a1b38855f226d17effe49610da07ebdf96404a68008ce9597841e3ae7a1a7a2a6dd0bb311c0e0601b80ee82ebc5f0fd5d11747d717ed397b4fb66387f91c23b91f6c9aeae001baa79d70e67494bb68009a35d78fd34def5a0cea518003ae98bf19f6f690a1ed2dc91e3747f48aac60e18122904bb2ec7517972a092b0c50172f596381dfde67d44ff61727c21d9d84e29d76f70e51d38081a7d6518a9bc0847db787f566a0260419c5b9835d4a825710a223b7891a233a198bed50c492af2b77ead6b5b63c6f4af47fd9b1865de9a5b1d92c4d1c73ade88ce9e889b1339fb18da90512bc3e2818e3dbce5102cbd41d5c3156f5740dec5711a42ed009422255bd72988c93122b50951019ba2732d505dc29d8b1d53e09ea51be6109445f6a9bf51e7acca5aeaa35ff0d521bafa04e45c2a66c98d5b863bd9a86389ff70456b185fe2cd5b3a0958ad1d4b5fc9c0369fbc0f33b7a127a685dcb60d8eedc9634b73ec50daf73329c00c8f0b05b0c14431ee0ddf297f5c17a8b1fa94f5c3c5f030e4842cc16962cd81146d49a2c20c7beaf80eef9f278163b1f81cd5bd487d64154186b65fafe26d7a5b7b766a8f8575cdd37101554cb02d3cc30ff18e5dbce7842137e087dd6f9c1250b1faa178982fbfc84cf2061e95513a30fdfc99026761882406b1956849428545a197604971db8c1abf24b4c777bb74243a1f45c9880f37168886d3b07b640d5e4d781f313017ed9a78b77f44a7eda3c24a6a232f3ffb9b8133dd20a8a72c23d4e09700c5255ac41aaa10ddfd2e4c4e85390edee1f8763f4dc8cca12ca08f10586aa3612a2eafd9104d4167ba1705efc5f239ca9f7afb2e3ad747b917c494be74da006f9c8e482044d7f1f75bff01bf5791ad45ec5268e6d8cc18933a403d77c331e917e088b6ed8df5f9a932e73565360fd3812254cfb67beed89e4d289c0d2acf2a3c079333e41ee5e42f5ce3c1631b29208e6bca6f00bf72e06a5f6b820acda68470d70882f69c3360e5430b37ed8bc2528c513e9aa2b45f850f0404139539917078badb3fb0b2fb76227b85824aa0c307b00a057a2368923e7a1ec9d7fc117fd3551971ad804139c4ff6553af05a61c2285695b22cf6c48e313e20b9c9deabfe683890dd957b813f8afe8e386b5f172683213ff21739faafb3ca0e0b0db8c421f1f0a9e394c03623824e10a65012b9b57a3f64c540bb03ad60a99ddcc0f41c78ddb3dcdcb58f1d762650cf7623ad95aeb94b4923708712c83bb5145a261b02db26840f136c5113e95a6efc17c172027bae88725f4ce4d70c354e43c40e383816f9c4158f38cc6afa679c5f4ad78c4385e17056adea6d16fc0db6286a4cef2262fd150affc5e0d9f9b60c777133405619b4736c838677ac8f5ca47108d4b5ad4651499cd2892b1a4feac9067b60bb20f4fb9f61ef18136695b2504e800ddc5162d96357fd34d946ae78a2b4c059b0c030e301101f6ceb822c0a16f0165ffb6a1bd9b1d991beb1b5e4f01a83446cc9be759e8eaeb95fd5d6aa960f82a69cc5788d2b1a4ef8b3c32c35fc2b45b54d415ab87e8a71ad650d48a36e9a04518c34ea4bb89d30d3aee8368b91ab187808f5aacebbd1a38684c8ccef80b0d391a361a705bb0ba0f5751b2820981ea9e94279abf0b9460b631848ededfc2477ed2d582c388e51737ff051c8ed77e6bea2c05d5bc4b0e173c862d640e68be3d5ab22153c4a8faa54e8a237dc2661bda6446fc5fa06c1c23b896d42a2633d6a105eed665ee797cd0ecb6c65d737227b17d75c35b2e5587696984a38189424cd52d75e1dbdc4b564c29030f661a98b709c64b1b07e6a59961a48093c075d447f5ae57d3419073e63894f79202180703ada6eef0c2092e0fd9b73bd04aa06e5306bcca7f5d0b6013c42a9b48f9d38c24"}, {0xc8, 0x10f, 0x1, "1e13f4ce713e7d8c8b576654e900a15a559a1889988a9b3c4f4abfe0712924e5f6dca737677b9c254d246b4e402f74caf48f215f847de0ef93ef0ca883a36eafdb82f6fcaebfa9619a79206abade16329a0334e7c602c0cdac80fd70d9677e326b42b03ff298715b38f96dcc639889dbe2957805c77475b6a0948c7c3e595d8ddd56fc50017db7617cc5f6291208ac0e5a7ea713c0cd22971d1d0ffe20d700a2c4ba033621c85664f160f844cacb97e05df64a53280308"}, {0xe8, 0x0, 0x1d8, "7e26f6fa3ead943e4236b7f5495d028d325bd59cbe09e25c34ddd8aaae71fb725bf7e24f143af249c4271ec8dc024aec75494dfebabcc87c8fadc55631b5abd2b154f9910ce6583a1fbdf56e5d8b6ca75eb6fb69ca92266469621912a25024533a493af99ca14f01609e0d47bd00e1f705866924d06c1abf52a8291a6060f1ed8b08e5760a586046947b34485e3b17b5b95b717305b66f8fccf1a2863009ead7bf1db0a206e670cea12b623b8c6c5ac619f90c4af8dbc75419b720b3c1442e2246fdd281aed0d6affcd7ef136de52e097f5a8368"}, {0x78, 0x110, 0x1, "3fde0c85f28214a169f39fd28605ee38a2c9d6920e9f344190f735b590d9e2d4678b5a58bbe74162f3a4f9fec2359a9f4b4f4d96e542d05f84a9f3deae53daaedf312db4653277a1ade0484bae5aa896643759e5cd1f94cc8afe4d771aaf873261a6cc"}], 0x1238}, 0x400}, {{&(0x7f0000004680)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x2, 0x2}}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004700)="266b424de79f8a92120b8faee7fff9d12c9873d96fe19aec78cbb2bbed44fca8ebc1172ccbf17f61efa5cd58ec677130e626f7d9fdfe5d1cc378cd93fddbcb21747049b8edf251a55140cb5047316813912d959532981d461694492ceba751658ea6c4dec2159edd7e32a0469eeef0db2bb73e04e403cf160e1a934cd9036674c5d388b350c0216763793a0537597b5208c82b7ffb6c3afec3994d19b5c469df9021cd319de1f77f21375720c377f6489f4f149ca34d257ad306e75b61342d8744ee8188c994bfbcde6922affc6c51676e7aad2484862c83431842b190e428abf9f57a", 0xe3}, {&(0x7f0000004800)="d26ab8de4d2cc43d4f094438e3444bafeb964496d8bba0b4166a5188f2cfbdfafb7e9a46cd87f7c3a20c3e1e4d91612291d3573a29578be949e64675e672942ca9177b259009eca3efcf593fbaa939b24aba81ac9b3bb578d3198e9c2261a39025c1862692df364dff1e5cbeab42548f425206f04d120e481360191897b9669eb2dd99bebd638d4b983ff0968b3be81a75e471f967e8a5da06a5958629b1099b725ee200bd", 0xa5}, {&(0x7f00000048c0)="ee3e33e2842aba3631f0088fdb7592a4b3416b02d57578d6348f177bb900dbf9f28b268ef44ee06eb7a67cf9266a8da8a6ffc7fad27df298f1853009ad50bfa0133a0c3770952933875e8f656e11e79f3528f97c19e265147d6238d3f22485f76f8304b5dcbb22c94acb687a14e7cb108c9da0297ab4a3cf59df75f3e9b26a80e5431fb7ba69716ada43c948a1751e5bfbfbf20c3de25eeb20df4b71e9b089ec8f165cfe0b089ec5ca4e705528a288216801bca34cbd0191b4a9db4703f14f92970036c29b1379c4f58eb6636fe486d03126899f0b93e2df21545d959e3411071a3f", 0xe2}, {&(0x7f00000049c0)="069b018a2aa94c79aba789f4840108c3562c677c648a3f52544f170aeccb8d6026b066b835d7af93bbf6480462af7c9b711d0bdb8330d3df23a6fab8456f0098080e961d4a2360a8a4a72d5e8132ea6cb6647e4b36d91c3fc5597d83d2b706feb780c1af00a0c45586542514d80e94ebc0564a9aebd7c96aa66a62f13ef124fc154ea01241fb86eda7e9efd600a4d1e6799d19496b02bf9bd75fc2592cedb4c51d01c84a2de65c4f4ae797072a31a03f84fe3027b9acecf79ee270c36a76a030c2688a6e63f78d237995b298890bd6bee2ae702f822cbd81ede0d82bac3aa0e7976ced27f93fb302a3a665fde8892991580e", 0xf2}, {&(0x7f0000004ac0)="d583eb66a829dd6f44d7316db573b2798e87ed2a1d5bed61b5deff87334418054f3955664e97584ec4bbb1fd097621fe11257a07cc23309989eeee03b7d6283e5c698ec908f66660215abeef005f5ee1737ee6ed6cba5bd25e06bafea6c073b709e1c335f0406c4f17be2555d1d963bc304005e59f5f231959e0b70752f22091015eded169426448bb92bfa5f7883ba2", 0x90}], 0x5, &(0x7f0000004c00)=[{0x98, 0x101, 0xffffffff, "2f2abdb587c8a1dc7bfc8f9920c6e754c0c5642929297f06c22126bf31b8b6f34e7a3693ad0eebfad21461a23668b7868fb71e1bfddf3d1899bde6908296d6e5eca737e9b2a97105359c3fe792e1abf83c97fd40a54dfe6c76cbd6b4548b67c6cd9ced29656c248ba91da0449303c2e9b80cd976f90ac2a424cf7b82b98f58d653fd"}, {0x70, 0x104, 0x8, "c1e79e4cfd93885b78dcde88b79815f11078b38ebd20fd451517c99a6324675b240268c8ad65dea2cb4e159a3a1df0ff2ceda0ce22b4bc7712b2f8f587fa535f500d55ff31eb1d03828d6bbfe5c56e57db1452bd4e3eedfc829555fcaa4bef"}, {0x50, 0x117, 0x5, "9519d5196ea513c45604ddb0d20b6b765ad7e6f70463135dd9cfa80c09cd538b655a2ff6005dade7fc4f8445328b99e2a4ee83a703d879272477b17a65f4ef3e"}, {0x1010, 0x10b, 0x1000, "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"}, {0x78, 0x119, 0xd51, "61c7dec498cc6a7731a01d7b8ee789bfd6461de8ec845be4b22bd18bb1994e4503331fa7d02a4f2f3945e4adfe6f916185a3c65c7e8a4598f4654f3e5c6e2302835fd03f8f071908d7b38b8d89b5b459ff2360679cf52174f45500969bfcbd2354426067"}, {0x80, 0x0, 0x1, "8bf2abc7a380013d2cfd82f1cb5ba53f17221ba0fe54f9763cb09ce3348d0d4f1773e81b360a4d4287b86ca7361443e0345dc6453a18435115d280cb843bd3d1598ad87a9d4825451037717a6ccdbb3b75b33faf96154c144ce31867ce6a6cb5e302408c8f8cf83baa"}, {0x30, 0x117, 0x4, "ea8bb66c3686307f9f27e98850a7e18c24cc3d1dee643a5ad2a2ece8"}, {0x108, 0x0, 0x5, "0373a94d28ad08c7ffebd5d61462ed6e8bd662c3c1efe951cd876c622785fce9f8ccac7f66d7cb9cdeb525270f0356afd1eb56602dd21e51553eec823d9b71d0ead324a2c6ea9ae4628570012f5b052c61f01dd1b77939d057bdef8dd20bbf244589fe540dc536d687d1055a55d7f46f19ad5de6166604420becb206f18fa3c3ac5055058041490561a80574284b31b537ee1b82c25091f3b19dadcd6640b77946b7a6a4fabb28d7ea5fed4b1a65df561ccb42cdffc610806cb38b819266c6bfd942818432e988e44ea8b056d470a09110e08fc0f49c70d0f89980b3d61e33990d2961d0c6c3001f9387414fe236a8c164a90c433b86ed"}], 0x1398}}, {{&(0x7f0000005fc0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006040)="3feff2fa7ecb59236af4a10414442d73494ae97b5bbed21f8caa4bba499694d0fe3463f334347f6ce120db2937c1ff2114e6d459ce0ea2a8e4fcc73d2ff935989d555109b5e9d1c90d1f9df9cc684e71d5f5c7b7e17cc6d4eff3aba8a16db180de50e76fd516088e757fc59a68dc962cfa1403b19c4e37aab7ec214ef1e84a6acf80a67484", 0x85}, {&(0x7f0000006100)="f98bc0bc51f6f2354dde1aa865f7adf0c6a8546f682c9bf9fb51c3d4a882428e7bcdf5afd6b001e49d6e790b5e5e5225126704ebd7c472508e8fc7fc70c35055286a16cec07c72f582a9c0e76b819beae16b7621c6960907db06e154f04d878afb7afad6362ad8c77759be8d1914ba0054fe78e3027ddc5776d66162a677523ce71c5924f6a366e9f0aba4d6fcbe57e8b062304cb416331837c426d7974549898bc3307b39e9bd7d594fdc447f5801bc8acf8415840964ec09c49cb3c5fa3dad69dcff3ae67c21e3a065553dde8bfd34b67cab", 0xd3}, {&(0x7f0000006200)="293d5b27c34f2343a44bd1d8ec785520d4894c7b2f9d95fc260be52550b0f0c80a694b4b6a429e1f8bd31b88d6f57294af3404b3e32be485dae4d926ecb1da23ae6c6e1e35d898f3c9b8b0eaeddd6ebc3a6130d1d895d903d81983ebe6a20dbdc768e8df7a66bd6550e2c8d6145440dc44b49a94f07002e4eb9c86dea105ea433fc386755b5e9539e7dba15bb22ec8", 0x8f}, {&(0x7f00000062c0)="2fb3f041423c68ed695296c51804299ed7f7c672199ba621c713d7ba6487b0c6df5b240a13fc4bc3dc792d39b4b798035ac0a33d56b094761c49705aad84dcf6195757ad19e7287f324c27da887c25446b8dde1784e265daee5d9a91776eb27e12f6b7d5566bcc0df142ef8b3a010160d29360d30838ae67295880bfb98902728844a21f0df66231f61c93360ee9f1d2bdaf6e63d21468072cc04e8871efe91e4f1fa5385040c770cfe2c505eea82c4c8a56bc9814b64ee8037720b91a2995836136d516", 0xc4}, {&(0x7f00000063c0)="b8ac5b938e4b203c18b11841aeace2914e9848854e7fa4eac17cec9117b5f50f08ceea24063d8a4713354008751b8ab8e527479bf3fbdc788da1a11ec155422aae83f6ca1a5b64648b15f38799c484cae4ba5e016d761ae9c60d510324d16bc0b988cbfeae7ed7d83e56a75895cd6351742df348eeb627ac1aac1aa70fbff19a76e2936b36f0b68cb8fcfaab48fba07123f92c225e0460449c9e2a1bf82c3fe3b9d867409d0e54c6295474595d4ca9a8b42a4b67e62ea0ebf20c766a5d9160215eca5aa434d6eca1", 0xc8}, {&(0x7f00000064c0)="1c3965567fedf42798cc1fcc674a219af4eebcd3d0f2d6b1d6d391d5dbf3e3ecd26a338dee314dcf1dac82108ccdb2df939b2311ea0564aeec7c484366f0aa2585f859f9ab999198d3e8ae1fa98894e1b5d6abd2ed7673e9f87617890d350de62e2f3641c92b91a4df979aecbf4cc7186bedfaf56e920c14f97516a949e6abd779b6b41efada9870d338d695c5945dee89619c9c9e4dd0a0010f2b3d82d2a688b7c189214d888f9d1f3f8bc38c72", 0xae}, {&(0x7f0000006580)="5a7ab9ffd853cff83231f5ea338f08783c48a7cd3bd194", 0x17}], 0x7}, 0x6}, {{&(0x7f0000006640)=@l2={0x1f, 0x5, {0x9, 0x1, 0x0, 0x8, 0x64, 0x4}, 0x401, 0x20}, 0x80, &(0x7f0000006840)=[{&(0x7f00000066c0)="c00d26d63da83ab552b9b3e2bb908e5b36208dd6b13a1b0120494410d3d800b179d121adbf5071424e424454ede99ac129d6ff9be0743c5a57ae83715f6112b29cd3d279145ee46ea5054bb6ef354c4493efbc2aa1b624cee2d29ff16738034487eb13d91a37c2716a6500a85d54b21f7e70feb1980d56aace40c73949a284b080a349dd72092cce139fab2daa1d81edce167dd7a7352bff1f5813ae76ac9f9c35432eeb379656ef80b315feffbe389f6cb69929", 0xb4}, {&(0x7f0000006780)="a35dc9d2d7c1b2dbbc32e4339e271feec3f40fa9838cd5adc9ce7e725551329cae1d97050d91aff38600734f48483a77fe68564cf50d6d96896da0548ce975cb5ea07dfdfd714ddc0e4bd0ab0d9a7875463b4249e150615ac074b2a79cb8d11471a608456bdeb63cd656d791b1d0de5c7905818ee0affdf4f8deb9b4da8626910f51a2086da96243f70ed27eb3c52bdb2289f899757dd6cb6f44fcf431446e02194491a785ed9d5286aaea6faa1ec94ef0edae3a", 0xb4}], 0x2, &(0x7f0000006880)=[{0xa0, 0x1ff, 0x48, "49271c520c5f2ffe682b032cdecc94eb28361fd4928e4f4121f5a81656069cd8cfa37947c7c21768400914ad3e029b42586275480831a45f208fcc060ac14a0be6ec67d5ad80c4bbc0524b3d49881f9eda1ec9b72853c5aa3c1864d99e58902f634e647eed794ceec206d585b25d9a6a7f3854229c119d18e93c8729a5d81e9b952558138eeedc1b86950b"}, {0xa0, 0x103, 0x6, "04d083616970a878302c7d7059da96081b80e36e4d934812278401d7ccf22a5bba656d2761cf98dd3480aa741499288cb11a5ea73648363410bdaef122e0b051a73e03e11eb0f6bf509ce0282e8a8c7d6ad332da7e2354d3f77363157cf989a637c120e43aca6e3a32bf0dc213b2a6c222097b57210d5bd747942fdd250b50f352a73fa43bc382b1b0"}, {0xe8, 0x11f, 0x8, "2514366903f264cd8c0eebe64d3069d4469ce9605be24bdc2291f93107b21f9fbe056bd8d35f18d2126b208c0583d2c1228a9e6c0005c6cfd70a2c0385cb03adb0501d7bfcc4218219c1252e9960d347091c6e97518848336ed8bc3a3ea4d7ddd334910facb80a4fcf2af3d4bd3bcb22ac74971bbca3f8a34f2c64b822b4b8521e22a8157b71d1150afcb0e0183415b0ca52f29dab02aea79e5f38ee29298e180b9d06c9e03d04d47394e8b4310e2efbce302c81fdb4d97b5764eb390931ed4182eeff3e25078b03eff0c95d186352195253"}, {0xd8, 0x84, 0x100000000, "126e0ab60c916077fd8fa1e8305efee0b43d91211d192272056d6b7f5d4c7a4b26cd01c06e20cee8d94f11af40d42c56e6fa9325abbe20d8ad102d1b7dfc9a2037446a01379d451c629216e9b8943972fa3d69c6db587737035e81fd1598ff58996efbf7425f30fb5047e8c58021820a21a4d3502a97e53d132c618c2e6e643035a32ba97f6477c8f5e769c23adfc7fc89b0bdca3b093f8f7173cba21b673c5ddcd9a540762bbf6f824e34bcb4060210b2e31ba083a1958fc85f931be081623db39f95e91e758faf"}, {0xa0, 0x18e, 0x9916, "697e7f4cbea1dfe75f05ba3051801542ecffdd1c6686a2461b19f71bbf0876d9963703f1e11a3a1e0b7dae0bc5a610f2cfd9910570738682a4df99427ad5a5c5ea1f656fbb8ea66072d26fc06176e78b1c761d9c162b4ffb8c4ceb8aa11bb3ce350413cca0b9fc768cae52f6e1f9914bf88ab72f592efa581da7fac04e97bab4244590dccea1d8637417"}], 0x3a0}, 0x9}], 0x7, 0x0) 03:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:18 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$P9_RREADDIR(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="870000002901003f0a00001003000000060000000000000000000100000000004007002e2f66696c65300c0300000000000000000000000100000000000000ff07002e2f66696c65300004000000040000000000000003000000000000000607002e2f66696c653002020000000500000000000000f7ffffffffffffff4007002e2f66696c653032d4dae58f03f322c8f5d2406037d8091497d91f91385c"], 0x87) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1}, &(0x7f0000000280)=0xc) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4e24, 0x6, 0x4e23, 0x8, 0x2, 0x20, 0x80, 0xdf, r3, r4}, {0x1ff, 0x8001, 0x8, 0x0, 0x4, 0x400, 0x59bbd201, 0x401}, {0x2, 0x0, 0x200, 0xb6}, 0xe8c, 0x6e6bb1, 0x2, 0x1, 0x1, 0x2}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d3, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x2, 0x0, 0x6, 0xd4, 0x3da5, 0x100000000}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:18 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') write$UHID_INPUT(r1, &(0x7f00000006c0)={0x8, "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", 0x1000}, 0x1006) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 03:34:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:18 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 03:34:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:19 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)=""/132) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 03:34:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 03:34:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000006c0)={0x80000000, {{0xa, 0x4e24, 0x0, @loopback, 0x7}}, 0x1, 0x9, [{{0xa, 0x4e21, 0x5, @ipv4={[], [], @broadcast}, 0x4}}, {{0xa, 0x4e24, 0x80000000, @empty, 0x2}}, {{0xa, 0x4e24, 0x7fffffff, @ipv4={[], [], @broadcast}, 0xfff}}, {{0xa, 0x4e20, 0xea91, @empty, 0x40}}, {{0xa, 0x4e21, 0xa28, @loopback}}, {{0xa, 0x4e20, 0x8, @remote, 0x6}}, {{0xa, 0x4e20, 0xec, @loopback, 0x567}}, {{0xa, 0x4e21, 0x7ff, @empty, 0x20}}, {{0xa, 0x4e24, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x3}}]}, 0x510) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x100, 0x1c4) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x9, 0x8000, 0x8001, 0x85, 0x0, 0x7, 0x30000, 0x4, 0x100000001, 0x2, 0x4, 0x2d3, 0x9000000000000, 0x0, 0x5, 0x80000001, 0x6, 0x6, 0x4, 0x65a6, 0x2, 0x6, 0x9, 0x0, 0x8, 0x0, 0x18, 0x3, 0x1, 0x1, 0x8000, 0x4, 0x17, 0x9, 0x6, 0x401, 0x0, 0x3, 0x1, @perf_config_ext={0x5ad, 0x2}, 0x40, 0xf42a, 0x7fffffff, 0x6, 0x42, 0x3, 0x9}, r3, 0x10, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) fsync(r4) 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) fchmod(r1, 0x100) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000001c0)=[{0x40, 0x0, 0x40000000000, 0x9001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000280)='mountstats\x00') clock_nanosleep(0x7, 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x1, 0x80, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x5) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {r8, r9/1000+30000}}, 0x0) fsync(r6) 03:34:20 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) prctl$PR_SET_FPEXC(0xc, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x3, 0xc284, 0x8001, 0x7, 0x1, 0xfffffffeffffffff, 0x101, 0x2, 0x100000000, 0x8}) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) socket$inet(0x2, 0x80000, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xffffffffffff34e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) fallocate(r3, 0x4, 0xe2b, 0x7) 03:34:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = geteuid() setuid(r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x4a) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) fremovexattr(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="fd36621e39ebc0f6ba7d5b02f7c6fc66f4631745926ae3369e9af316b8119ce766b2f97f43db995a7a8142a5d295d0d8b84c9fd40b8084bb26bb9dab9b46bf08f44116515f865ef9c94e861944615989fdb6ae6e83c700"/98]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/173, 0xad) 03:34:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3c) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xffffffffffff34e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) fallocate(r3, 0x4, 0xe2b, 0x7) 03:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100000000001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() setsockopt$inet6_buf(r5, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x10000000040) 03:34:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3c) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x4) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xffffffffffff34e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) fallocate(r3, 0x4, 0xe2b, 0x7) 03:34:21 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000001c0)="34d11e5b692446c12e3d2e04fee193dd9cb039453b5d487306f67b5dd070cee045d12300ef5e533ebc63329255eeec26e8a84e33f26f9353571a1ca3722784df8821d99beeadc37519ca995b15ccf71674ad89eb3045282463826fe7f7e7bc1d9da9bd57f4ea", 0x66) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x5) ptrace$setopts(0x4200, r0, 0x2, 0x20) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3c) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000008c0)={{0x2, 0x4e22, @rand_addr=0x3}, {0x6, @broadcast}, 0x8, {0x2, 0x4e24, @empty}, 'veth0\x00'}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) writev(r1, &(0x7f0000000800)=[{&(0x7f00000002c0)="a114251893b069d759d437f097f688dcbbdd80c9c35191cc12c80d12ce62b695915f1b6b3e2d93f55745e84a5091a1910423deb30447b213548585f626b3169922c13521ec7040de23db61294068a972c7208c0df4613127c412ce25561747b06355b4df5fb634f94f5f9717b8bb44af5aad812d18f31d41fb8290e0dd818f4d2742a77e1ec8c52d0a1d5dd7c3b909ece8c9aa29b810e29f56219dde68668a80560c9d71125c06a0e1589091f3682bd7ac4c40fcf3ba17ddd5acad", 0xbb}, {&(0x7f0000000000)="8fcf64ab3ddb95b1d2e3c73700477819e85e83ce106d5450f94eb030a7a8bac60e3815692428c2149498f03cdd96cd128398e7f531a6ae7d7f8989882ab8cf8cde76fc1737ea2842b0fb9e71fa12f58584d754c47eaae5286ee53174", 0x5c}, {&(0x7f0000000180)="82a714f035d1a10c8829837f342b3fb09ebd3eb01a625aa471b527ff209ef16dca453337e0d63cb1749f4e4db4d9f8c102ee27c7bf6c3220a695ab6558a90acad7be54965957e38f8d0c33342f58a61fb395b38039490f2a89716275e81738603549707db10f4d953293d5a14e88b695bcc3fc173eb1ed346da84d4b9b7f9d", 0x7f}, {&(0x7f0000000380)="9e0ec4953095f29fb83085938fd7f2f75b30f47c4750fccb25a0305c3766745b8ed053f98556d369a44f1697c2870faa3d4dc87b04a5c9093c85cb2060bd5e8bab4ee58e4f2d3339b2ea7b681de8b5c9b9a6f7e27a1619505ba21654186f68168185de3473f8", 0x66}, {&(0x7f0000000400)="f41f101b747831635bc6a430eaffb7f4a43c4ac477aa6b5ba2b5bb98a0ccbd67364456978952f341f655b596205a99e8c05f408fe35d9362075f337b09bfaedb520106349018439623086aa28bc38d44c064bf874576be903becd800e38a7eef809d49400052b37931", 0x69}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000000480)="41059486396e93cac580538c04a227faaa1fb942d4813a54ad30bd549fab8d8420f1abe8af9db9bc805f56e9958e75d20570083b8267954b51f132666b656e47e767bd3ac7889fd1e2bcf274b5c8d19d6b2269337655c83474afe0c45ab9d031b7e52986380b2bec29665e9ab56f6eaaedfdd9117a08f7d46f978b70fbcd00b1cd80", 0x82}, {&(0x7f0000000540)="067b1f6ad61340634f3f2a5cf187bf67bccf06f5c93685bd8cd724198a8d868c4c053f6ef791dc3251a9564cb5c7116d94e7700f28a8785b37f980a38102348ffc0e62e4315c3e6ec4c054205b7a728140a127c8b19cd65b2ce0d652201f6e6886dab58d5907d92150dfb172742d57269292aec5645e1b137d5fa9daed8076364cdf4b2f8e0231ef113ee80799864a1851655301b5e28ccf3c6b2ca431cf5a71adfa2e5de8bdbfb134492c7715913c60d0ee906eec347e8fad84a87c11a73cd29d4bfa899e087857b45ecf8cbba9d66f82b09679752940", 0xd7}, {&(0x7f0000000640)="b4367c7296f894d29d0811748312b3f6cc960c84032a7a49072254ee340e734883800eed6686e827995542d921bd6ff0e87ee1c9072bfc668919e3fe6c59447fcf6c1f9591336cf9286901d4f500cc9db7a409175d062c745a10bf3018022d227e9cae9ba50a38195c93ea0c7848d35b3b7b6a04f1d5fed29a3b6db2c89f986fe8fc2490b63dea1c5245", 0x8a}, {&(0x7f0000000700)="05117b74cb6bb5dbdeff557fca6bf1d7346cec828608dbbcf9a6cb55eb39e7a3e1e5331f35c9b7c263dafb634a2351e05098efdf9e4309a021686deb5d9b89a75d06cf30d956b83a22be24a0e1da585d9006506879a06b880e5ffb1a6703c7d70278455c91f1b6e5ff30de4eeafd412d0fa437a0d52141e344034d7616cc012ee35ac735d3f0bf461732e97fcdc565132f9f3816bd42f433a1e336ca66783d83c283464df4894970ce1b34788b87a844862cb7d8503c1c918fcbcd49460c57b4342be1ebf1d6530be6fc", 0xca}], 0xa) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)={0x1ff, 0x1}) 03:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000003c0)=0x0) r6 = getpid() sendmsg$netlink(r3, &(0x7f0000000900)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000880)=[{&(0x7f0000000a80)={0x209c, 0x30, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="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", @generic="4a5bdeb0692e6da621ba04d032a92e", @generic, @nested={0x107c, 0x3, [@typed={0x8, 0x75, @pid=r5}, @generic="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", @generic="e3db01e75e95744750f787523c10bb3f80f0afb57bab3ac98faad70208468d62604c28c67b2956aa155ee3ed6b8b123f4ee2321e42847b77e4946bc4d2f3e250554817ec6c5cc27b3481048a5f73a9e3eefc2e1d8feb1f35942e820e8b42ca49f3", @typed={0xc, 0x88, @u64=0x3}]}]}, 0x209c}, {&(0x7f0000000400)={0x1d4, 0x42, 0x700, 0x70bd26, 0x25dfdbfe, "", [@nested={0x1c4, 0x62, [@typed={0x8, 0x3e, @ipv4=@empty}, @typed={0x4, 0x40}, @typed={0x14, 0xd, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x7d, @fd=r4}, @generic="b6ad29cf08a09d65e344c40d9fa0b682d4ecfa8f67d77db18e981be55477cdf47349328b7332e418f887e1d7eeb8477d75c5f264b2db7ff956cd721dd42b10c95c05df44f80b5d5a7981a60e1b6cd4686a937c0ac4a0a776fca82f73d6b4846b2c555704f18714c852e6f0e9c53150adb0901a28d3f083f38aa7fb2a9ecda8247b9fab48035c02e8b2047d0aff0d6d70e2becc304ac8328a979df51091a75262e7", @generic="135a5ee882ed16fb0d42", @generic="28194a0a1ba8c217fd919073d8862a1e450c0a6f6318559247343bba2ea3d2a29e8ad6b59b92dfc737aa718c54dfdaa29ae184c8e12725b08f86e5062a908c591592f2aee840e774d57bf2ddae55b0e2105326ec93803b4cd664f85dd72f4cc50ba73877c194420e07be480e7d3d671fb1669983a8bb1078790233951e332bca44ed5273ff8f961108af98de7a3491f93a76bae12ad3b630f4c189b8430d12042c33dabadf4902539092877c2259c1f31d64502ee62a6793d6dd6f02bddb4d919b819ad7305d2bb468f4995e49cf9f6681f1fe04d5d8e288ffef4c222620e53537de2c38b2127d93ecce0d"]}]}, 0x1d4}, {&(0x7f0000000600)={0x1e8, 0x2f, 0x200, 0x70bd2c, 0x25dfdbff, "", [@generic="fa8f780622e4cd786e922108151fd978c5127862e69dc728fa069e80a841b27cc9693c3d2f156ce77d1399c60735c61068d5c84c8ca579f62e1681d3e42e936f695b5860822760be690467667b581c2668a306ef46326fb509ca8771f5eee7e82ed20e7a", @generic="fdaba6eb6a1daef41e137c3c83d6bad5034deba67c5606bf95a2311f47dcef350d478877589e35df7fc810e18fc8c84a3f1f4d8d56dcfac32a621060e5c3bf2dfb3c7a58442d46179e312833a42eaeedadcc27ab97b900afbb32e6cfb14e97c426f4ccbc4955b2963fe252a5c6456559e5a4da84ce2faffa1cc47732f07ceb147cd637960c8bfe39fbe97989407a09347ae5cd24e88b57e3611ec0f3e1c21345fe448c010dcc875de72a2ce026b7b2fff64b5f151492bc1b041793ba9cde8549102b5708", @generic="bfbc7cd6d7ad1feee19d314546235ea52bd6a110282b34a05c840989746956d1458e7cacab494bab40aac885ac2a7d78e9ac9a402a310e8c3e79246ce3dd043d2322a25c76e11d5c669bb34738cb31555865ab675b1726709c59cb2f13cc2de68ca49ccdc1aba0f28227bc2fc95ecd73b1d15d77659172d91b712cb3cec8a2b35ebb873a3facabce676572fe0e9a53340560acaf659ac3e015873074e2bb103302e2505119fb7b9384169af45c"]}, 0x1e8}, {&(0x7f0000000800)={0x24, 0x2b, 0xb00, 0x70bd26, 0x25dfdbfc, "", [@nested={0x14, 0x96, [@typed={0x8, 0x84, @pid=r6}, @typed={0x8, 0x82, @fd=r3}]}]}, 0x24}, {&(0x7f0000000840)={0x10, 0x28, 0x600, 0x70bd26, 0x25dfdbfc}, 0x10}, {&(0x7f0000002b40)={0x2c4, 0x3a, 0x1, 0x70bd26, 0x25dfdbff, "", [@typed={0x14, 0x46, @ipv6=@ipv4={[], [], @multicast2}}, @nested={0x12c, 0x72, [@typed={0xc, 0xb, @u64=0x1}, @generic="0d4000f865c03b74b4e7bda066cb704d02f7fbc055f6fff52d44d301b0eb2c249644b6e99a19756466acc4e18e253bb325c4b7899b8d8d96b4fe8970cb130b5e682c49475218dce9333b5599", @typed={0x8, 0x1d, @ipv4=@local}, @generic="98f6eab1a1cb9f124dfa883ade2a3fffec4fff09bffb6154258a35c14ed39434ec480521a55a698efaaedf77bac3e9abb002f821443aac5362b18c2b1e6738338dead8368489ac92be40e058745e49eb3941e5e51d48d97fef67a797ad6fdf592d308be6923bace0ebf585521a6545fa", @generic="9909f4dc3f8c604bbaae0cf639f868f95f2d39ee725ccf9d333c606cff1b69802e106f0e52ff207e655b084179af829618e6e19088482039dd7335c2638cba94d827752af5706be62bcf07d0639fe88819246f54e5b7"]}, @nested={0xac, 0x6a, [@typed={0x14, 0xa, @ipv6=@mcast1}, @generic="5aa0957438025ab2911e902a01daac3ee90378d15bf00b7f5a44299982a1adfe80380059acf1f3af9285a31f1f4f736571d41b39e8", @generic="fb68701a6e3a0c3ca1a5915e281b7aebaf2f1dc73d947cd60ed4e197166d86175878294de3e4d766724f4574e20da875af8f0e73e48f0d6fb8522f097d5c4d1f7d09e5199e428791bbcf23f8c0c1f9e41787baed8b191c8277639e21d9"]}, @generic="f12e784b11161392711944c8f7c41db1c0d4cb08c2800d12e9927a6bc58e3f03aed89f1f03192a82d3677fa8a2242d0b90454a9cb229cd8246f5198198fa8d30bff90f613fb4a9e489a9b0f14aa3e74219fee947b8d462151e764ab9177c7a95be57fa8dad00806dc755786d9212c2e764ff9a996cae4e5547fdb1644aed3bda747faaafe1bac7391e84a96f5b9fd4bacc68842a92e862e9723520bdfa12bc63fc947d9fdf7545735a9f19ee3a9958048191ad2703095382a008515540b640b69ed4f3d551d9210a"]}, 0x2c4}, {&(0x7f0000002e40)={0x2140, 0x30, 0x0, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x38, 0x2b, [@generic="ca036e547d6cc791a71f23027fbd5b393d12f0afd9edb1b663aca3437e043f56ebdc58c2cbdafd3d211b3de93cffca0523"]}, @typed={0x14, 0x68, @ipv6=@empty}, @generic="6d1880787778736e0ca8648ebf6c068b7facf2346099acdb7325a5672a353a10abee94b45a19efdf1e09078a5398c381a65f350266e1584e17de431944b569071a2698c1ea60ec6ce3bff89ca381d139632018ffc8b790cef680477c31cecc63bc9fe38c54f08a9caa3e3e488215feaf3cd46b5561ef334d111ea8d71f821149b3ee47e02e48e81e99180802e512caddd0a66bc79a3e", @generic="7d8a589a68d2d52efef4affd180b0ee5942e5a1361dbd6a05b271343347eed50ff378c017402a1f0c0e81fb612a6f5fa893187937b23", @generic="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", @typed={0x8, 0x92, @ipv4=@empty}, @generic="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", @generic="d747944307a5b8bdd9a30f6388a98d"]}, 0x2140}, {&(0x7f0000004f80)={0x1350, 0x3c, 0x0, 0x70bd2d, 0x25dfdbfe, "", [@generic="eb0656ee8e8699963826f59ea99a268dbde2bc3cb8ee7fde64ef2b992e9a582987f8c2e74bcae7b4ed6ea88d90c782c416c54a97715ea37eae8514638c8bc5437e0e412c6239c1c33ce838cf5883f84b0b6a1e48fc180c7f675474ee4bd5e96d2e9ea4f4f5a125f4d3d78e577598de47964320b21843330cf06d4d4eefec34075913f6942f4a22e0feee654f5a694feaa8e731ee03f54e412f82413d1c92ed0f7ebd115f85d71e1f487b435ae2fb30946f2cf87019ad2052f16bc84eb422b66cb029c88a37a7ba27c1", @typed={0x8, 0x53, @fd=r4}, @nested={0x1198, 0x94, [@generic="1ce41460b7aa043ec6cac0f0e720973f1d79fea137750aba99d78a49c740d1b88e6a45f7b9b59248a0337a6b1f7cb533014d4041251bc9e9c01c93ce20ddcd35bd5114a1c654b89475654d7ebe039d2bd4439e4fba6ca3e9fafe4f46ed7c4734c3850380f2b7ef3d4b7b9ef0e4f21344a44de877f31a76abdd926240275ccae1e5df0665d5c0", @typed={0xc, 0x84, @u64=0x8}, @typed={0x8, 0x8e, @uid=r1}, @typed={0x8, 0x5d, @fd=r4}, @typed={0x4, 0x59}, @typed={0x14, 0x20, @ipv6=@mcast2}, @typed={0x8, 0x69, @u32=0xffffffffffffff00}, @generic="281df4999972c63c806e9f4a5a181fdae1cb85", @generic="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", @generic="223e286689cca4c28c4a7cacfb44a2c03f63facb143b18b33b2ef04d565c6ca4fd4b5fe96bca6477788d66c83330bdcc0436dc0df6efe2384da9409ed0cb3cb260908f833c845fcd4375ac49127caf42acc31f8d1c40816e13d042b9e0929b9c114d712dba5739483ab4995e0f4c3c24f1380ec1957decc3aa9485c2b4b939a3692c71f2a6f0179c5cfcbc38feb8000ccb566a3c0b6b8e3d864319f021ab04fa4b567c5e04e7ca8247d542fbc2505c4b30b6da6abdca1c3d02bf697224fe"]}, @generic="6240ebd115138e8a3696be5b792114dbe5ad0cfe4804477dc5e2b43b1503ddcce1882ad52bbf3cbdc09e7e44bdf56b5f2836f82a49179c3625ea090477d085c55f6d5ccea25e55fca9292cb360e1d623e750029c977276b22de40753ef5e8c05b1c5dc6bceadad8dd4c632e0790c23fc6aedcb0a354864784ffc16aa3ae635ca469930f3ff98b22fb27f0f3fdf5c2cd3feac6caea3080fff1d1b19f3b86b808090b765d66de4602681b73925e86cf5d2fa8a38d004707a98851b7328365778d8024061c7517b7f30fbc0f4d3522d8476c1921ee6"]}, 0x1350}], 0x8, 0x0, 0x0, 0x4010}, 0x4000090) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r7, 0x4) pwritev(r8, &(0x7f00000000c0)=[{&(0x7f0000000000)="001cb0148c75d7179be5a8e82fd676dd5a597926a6e5a266f6a8848f55d3fa4f97ffe27ca6bdb59d461a80d5e8bac70ce2984854be8558a61ffca75782da962f714d5b41004d11ff87a27361032ead2691e0d9c74e7cb6b343feda51f04fb1", 0x5f}], 0x1, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) 03:34:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x8aa8, 0x8, '9P2000.L'}, 0x15) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x20}) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$9p(r0, &(0x7f0000000180)="0f59b27954265eed5c0ce64a579fb35fe5d8442aebad9ecc060db7029249bb5c898d1be9efbd7b6ae2955acdf12444e1391ef3375a82385affd226ec788b64992d9e36494ec764c631d878fd90bf1f9e16ef01c1a6f2750bb173a81c06987c4b3ac7548bc76097ea7d890d7f5be48a39a50087733e0515a582bd0f53bb9661221ba2f0fcc70cc5c9c524cd", 0x8b) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000002c0)=""/157, &(0x7f0000000000)=0x9d) readv(r0, &(0x7f0000000040)=[{}], 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_SET_GS(0x1001, 0x1f) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") finit_module(r0, &(0x7f0000000080)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f', 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') memfd_create(&(0x7f0000000000)='[\x00', 0x6) write$selinux_context(r1, 0x0, 0x0) 03:34:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000240)={0x2, 0x1000000004e23, @multicast2}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x53, 0x7, 0x8c, "09530a682a777cc9d822ec4216ffcb2e", "08e29cc7fc1cc622df8c815bae44584cc39bcf8114ec700a798eb621b27358a0646e271a8fc2b012292550de7f604b13160f57dd54d8c2c613525a968ef7"}, 0x53, 0x3) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x0) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) 03:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) umount2(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:23 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f00000000c0)=0x68) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x101}, 0xc) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x81}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x5, 0x7, 0x1]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4841}, 0x4080) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0xd5) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) write$selinux_context(r1, 0x0, 0xffffffffffffff94) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1c) 03:34:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="0adc1f123c123f319bd070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000240)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000500)="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", 0x59a) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x1, 0x10000, 0x3, 0x80000001, 0x1a, 0xfffffffffffffffb, 0x40, 0x80000001, 0x5, 0x8}) 03:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="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"], 0x12c}}, 0x891) unshare(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0xa00, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x310, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x40000) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r7, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) fsync(r7) ioctl$BLKRRPART(r6, 0x125f, 0x0) set_thread_area(&(0x7f0000000340)={0x0, 0x1000, 0x1400, 0x3, 0xcf, 0xb9, 0x3, 0x8000, 0xcd0, 0x81}) 03:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xc0fd}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x1ff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) syz_open_procfs(r2, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f399bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f', 0x46, 0x1) write$selinux_context(r1, 0x0, 0x0) 03:34:24 executing program 4: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:24 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) prctl$PR_CAPBSET_READ(0x17, 0x21) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) fsync(r3) 03:34:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffc1}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) finit_module(r2, &(0x7f00000000c0)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n', 0x2) 03:34:24 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) getpeername(r1, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@netrom, @default, @bcast, @null, @netrom, @rose, @default, @rose]}, &(0x7f00000000c0)=0x80) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_sigqueueinfo(r5, 0xd, &(0x7f0000000180)={0x3e, 0x4, 0x7}) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a6ccc3c1e3b801e68c0e2c3de7b15189bdc1f063c123f1ef3e73f") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:34:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xfffffffbfffffffc, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) 03:34:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x11, 0x4) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x78, r4, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x200, @local, 0x101}}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) 03:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1001, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x9010, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x4, 0x7}}, 0x14) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) socket(0x19, 0x7, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x20, 0x3, 0x2}}, 0x14) 03:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') timerfd_gettime(r1, &(0x7f0000000280)) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r2, 0x800, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1f, 0x4, @udp='udp:syz0\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) 03:34:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f00000001c0)={0x3, 0x3, 0x1, 0x3, 0x6, 0x4, 0x3, 0x8af9, 0x7, 0x10000, 0x5, 0x1, 0x5ceb, 0x2, &(0x7f00000000c0)=""/37, 0x3, 0x36, 0xe0}) 03:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffff9c, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt(r1, 0xfffffffffffffffc, 0x800, &(0x7f0000000180)=""/252, &(0x7f0000000040)=0xfc) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x440, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:25 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) ioctl$int_out(r2, 0x5462, &(0x7f00000000c0)) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xbfffc, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) fstatfs(r0, &(0x7f0000000180)=""/84) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1000800, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x280000000}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x5b}}], [{@permit_directio='permit_directio'}]}) 03:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) accept(r1, &(0x7f00000000c0)=@nfc, &(0x7f00000001c0)=0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x0, 0x2}, 0x14) bpf$PROG_LOAD(0x5, 0xfffffffffffffffe, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) time(&(0x7f0000000200)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCSTI(r1, 0x5412, 0xfffffffffffffc01) 03:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$selinux_context(0xffffffffffffffff, 0x0, 0x0) 03:34:25 executing program 4: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x44030700) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa18}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x2c) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 03:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4200, r1, 0x40, 0x1) syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) 03:34:26 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/169, 0xa9, 0x2001, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="1b99b338ddda048395a46d4d2aa6b146ae005c7f526f1bbdd1d02abfb1ffcb84209c8ae6b9c1b6f1734150cf5a3d49292128bcd6666fe8858981a565bce33fd3ccc15d0543", 0x45) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:26 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x8001, 0x3f, 0x1, 0x9, 0x0, 0x6, 0x8000, 0xc, 0x80, 0x5, 0x0, 0x5, 0x5, 0x1d, 0x10000, 0xfff, 0x2f, 0x7, 0x1, 0xe0000000000000, 0x401, 0x6, 0x9, 0xb4d1, 0x400, 0x5, 0x100000001, 0x11, 0x1000, 0x3, 0x54, 0x0, 0x5, 0x5, 0x4, 0xffffffffffffffff, 0x0, 0x3, 0x3, @perf_config_ext={0x97, 0x400}, 0x1, 0xfffffffffffffc00, 0xff, 0x6, 0x2, 0x3d, 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = request_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)='wlan0$)wlan1]&%^eth1cgroup\x00') ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, r4, 0xc28, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x552}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c0}, 0x810) write$selinux_context(r3, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x0, @local, 0x100}, {0xa, 0x4e21, 0x5, @mcast2, 0x9}, 0x5, [0x2, 0xff, 0x31b, 0xfffffffffffffff8, 0x1, 0xadd, 0x9, 0x2]}, 0x5c) 03:34:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xc0fd}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f00000000c0)='bpf\x00', 0x1000000000008, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x88, 0x0, 0x0, 0x0, 0xfffffffffffffe01, &(0x7f0000000040)='veth1_to_bridge\x00', 0x8000000000, 0x6, 0x4}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) r4 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) r9 = getegid() getgroups(0x4, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01]) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = getgid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x5}, [{0x2, 0x1, r3}, {0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x2, r7}, {0x2, 0x3, r8}], {0x4, 0x5}, [{0x8, 0x6, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x4, r12}, {0x8, 0x6, r13}, {0x8, 0x1, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x3) r15 = syz_open_procfs(r2, &(0x7f0000000340)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\ft\xe9\xe9\x15\xcc\xc4\b\xee\xb5Vd\x98\xd5\xb4\xe4\x80>f\x19\xc0J\xb3\xcf\xaf>\x18+\b\x10\x16;t\xa5!(\xd8u\xb8t\x0f\xf2\xfd\x16h\x1e\xfa_\xe7\x84B\xe7\xce\xd8\xe9\xe53dl~\x971G\v\x12\r\xdc{\xf6\x8f\xe7\xd5\x9dLW\xb9\xf4\xb6.)\xc6p\xb1WWhIH\x02X\xea\xf1W\x87\xf2\x84%k\xb4\xab0H\xd5\x87?D\xd2\xbd\x86\xc0O[\bq\xcc\x81\xd6\x12\x9c \'\x9e\x8eQ\xe5\xa4,\x8b-\x99\x1c\xacL2\x83\xcd\xe0\xdfl\xfc\a\x91\xfe\v\xae,\x01\xc2\xd1\xdf1\x9c\x1d>\xa4\x9d\xddJ\xfeFq.\xa5\xc0^=\xaa\xd3T\xb0(.Z\xf1\x82\x9e\n \xd0\xf6\xabj\xac|O\xb7$\x18}R\x9c\xbc\x9f\xe2\xa7(') write$selinux_context(r15, 0x0, 0x0) ioctl$TIOCCBRK(r15, 0x5428) r16 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x5a7, 0xfffffffffffffffd, 0x1000, 0x7, 0x0, 0x0, 0x240, 0x1, 0x80000000, 0x4, 0x5, 0x3, 0x9, 0x57c, 0x80000000, 0xe0, 0x1, 0x200, 0x7, 0x1, 0x8, 0x2, 0x9, 0x1, 0x8, 0x1, 0xee, 0x5, 0x7fffffff, 0x14000000000000, 0x8, 0x75, 0x3, 0x800, 0xc2, 0xfffffffffffffffb, 0x0, 0x65e, 0x7, @perf_config_ext={0xba, 0xfff}, 0xa8d0, 0xc3, 0x8f4c, 0xd8c1600e62ad090a, 0x7d5, 0x101, 0x9}, r15, 0x1, r16, 0x5) 03:34:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xc0fd}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="3754cae3331991bf470a554929e963c3bc36b0b8fecb45ff112221b2a8a5c5ba0c8f921eb699ef2fa3c0d669dfc686c48c60e4b5bf1c41d914d69249964da0936706bd46f4380583687d354fd9d196012ca0cdd63558b2f17efe6ed8ec3f8372ea16683d7fa0d29331b6a76297f6f5a403f40991cdd0d8e8c31badc69951611a0bb3f0c0f74d3536debbb79e548ac50cfc8e020f558d87e6e3cac32a593522900431cc7c1deb1eaa572b5474d7da20e6bc0b59bb79b0f8b178c35a2c119babf1c47e2e79de4c96a4b15f807138", 0xcd, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)="11f104ecd8eaa41686965ff8795a3382b207a18e4533faa464fd670817b16389501d27dc91b8fbf4121d42b41b07eac7d621e0ec8126919abc7529c2f7353dfebc6c4f877d7244dfdfe8cec4e8c3117742339798ddee0f", 0x57, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)='keyring\x00') unshare(0x20600) r3 = dup3(r0, r0, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000480)={0x14, 0x11, 0x2, {0x1, 0x0, 0x7}}, 0x14) perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x5, 0xffffffffffffffff, 0x8, 0x200000000000000, 0x0, 0x100, 0x8, 0x2, 0x5, 0x2, 0x8, 0x26, 0x1, 0x23, 0x6, 0xa68, 0x3, 0x0, 0x0, 0x7000000000000000, 0x9, 0x81, 0x4, 0x10000, 0xfffffffffffff642, 0x8000, 0x54, 0x6, 0x3, 0x4, 0x5, 0x10000, 0x8, 0x100, 0x3, 0x80000000, 0x0, 0x3, 0x6, @perf_config_ext={0x4, 0x3}, 0x100, 0x7, 0x2, 0x9, 0x8b0, 0x6, 0x7}, r3, 0x8, r0, 0xa) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r4) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000100)=0xa) openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r6, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) 03:34:26 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="239b92c6ad29f20bd96ed0b3c287ddb2f9ea75295e6ccdf649cb5a8f74b9730d983503a5af7bbd3da37d658a46c548cf0d0b6b15a227ff0d5ba713ebb7247a81e15d93bb20657fc620680c68044c2edb354e8d49a4cb101e02f440c044797c90ff8c7b1969aead140e10cdce1e339ac4fff32e037c4557778a3295bcc63cd9252a1ad279c329047ffb8116997a000d1f812605e89fc2778e16e4939b9138eec46210ea89544ae8c3d1a3f98a3981c66d2fd31febf8c5127d32c3587fa803de6812ac758b141c95d92bf7542bd8a4707e4cfbd07be0e216e4a7afcaf1fc2ac51ca40cfb", 0xe3}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="67acd3a0a0fbc2406bb6192cf2ed32209a1520f1bdacc4eebec6b5314dd4cf00621cbaeb6b2665ebc850967785c1bcd40f339cb94c2f62b29307c603ad66cb95668fa8f0564350adf215884b4d6376c3fdeb9f2d17a1fe3773d16bc31391aa030b20bb2021c0e001f273ce6552015c304092d5cffa5a64e6ca0bebdb25b9f93871d321687f9761166ad754fa81fc0c20dbee74cb429aec0f76db76309a74d67e9bb980d29e1b59e0b82df4a89e8b399d57f3a7eeecc4490c7a60d99d20ef2e937a2d33cc", 0xc4}, {&(0x7f00000014c0)="ababafbac579080e1d11ddaabe322400f28c871d08204307d9107e6327f7f76d5270a6d39bc5b74ca5d83045d601a30df65b58b3aac974d0d474eb1e5c21eb57145904d7abed4487650286c01ea100f52f8461de4fd2cd69552ed750436d92f306b5747ed06d29c2a209f3e576af4857bd46f0a057bb0521bf0e3651579ff1d2627604e1d4cb4161e7e4feab53c5b30be0358aaefe35e6c03010f88a16c921da9654e9691a3f0345b77788febc64053d3c6e0b8b7e48c9973a48590304bf07bf230b0baea640123256ca7903c9590b6331310d2b9b3c89c63d3b1d17aafbcc9e070826365aaf5015b479", 0xea}, {&(0x7f00000015c0)="c403154f34621651e889660b20556f982ae6f0b350b80a9946818ef6ff062a61aa7c1055962046d5599d6d20374f645f4ffe90850061bade222319b88277f6068771259086cb3120979857900b6c6bf90ed4a96e332f23635fd2c9bc793d850f70029bcecd0690ad4d83f8e86cf2ba281c07fe90a3b1d4891c28c51efed79c9f3c38ca41df6a77628a9f2828615a30921fe6b7f27d19c762cdaa9df723f4f06e606090ae80c891d6206506c994b89f4c4e87f376974eb6a0ec67075a4630e948c28e10985d091ab7ee0e04a7d332746ae3caf1058c05831040049ea76de412503322ba532bd10f", 0xe7}, {&(0x7f0000000080)="a899e5726a590ca9b85547", 0xb}], 0x6) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/239) write$selinux_context(r0, 0x0, 0x0) 03:34:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, 0x0, 0x0) 03:34:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e28, @rand_addr=0x2}}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x1, 0x101, 0x3, 0x6d2}) write$selinux_context(r1, 0x0, 0x0) 03:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pause() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) fsync(r2) 03:34:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xc0fd}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x39) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:crypt_device_t:s0\x00', 0x24) write$selinux_context(r1, 0x0, 0x0) 03:34:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='cpuset\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000300)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n', &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004340)={'team0\x00', 0x0}) sendmmsg(r2, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="5c46867ef400b23bbf25b7334641f07f8af6bb5f89f3f94832a8162ff72e502a1abb78f11f9de76a044bc408cd1a2e99633baf53787a5d393e9acea7c968c29d5688c3f1f42741cd5104374a6d090ad8ba88b5284f7503dc7d", 0x59}, {&(0x7f0000000480)="cc047024fbacf2d36fa44b9bf6b21f2d421d799dffb3d0f852a70d821bd823afd83a534c37076692b376016692c95c5d242c8b228110051c9a46a8b9facc2ac230855ddf82f601e6b1f468261589d54022c42b17d70c63ae76f4eef41d6aa543840c21e8e1db4535efdf66ee6857fdd8b078f45187a3d32e046386eea884309d8eda2a27cf83bd17ae895179572782ef666b837ed106a0e99f49c51869f888da32a1a7f13b1edafaa86f9d692a56f669d0da0817570602fa", 0xb8}, {&(0x7f00000006c0)="4eb0efcfeeb188d33d100a715b991542de6226fb2a8e5ff0e8489674f4dc6d5b07af2931bc8f50928be3f9e0b89a94ff6ce0e45d889a4b6d3a6154c680171134c10cfd54d2491247cdd912e90f6bdf9ca8c18b8373acad660b1ee3ad3cc447fbf85758a490de1c3ec277e3191b056f7fabbf9578af4aa61084470143db467774fb34", 0x82}, {&(0x7f0000000780)="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", 0x1000}], 0x4, &(0x7f0000001780)=[{0xd0, 0x102, 0x8, "68f395ddf86fecb265dff9e776900a67026943e4df619d4be14b7fa388d33c26e43524d2c5eb56038ed030285dda68387e41bb99497596b0d5f55cdbc4f056493f6ec3e269d3e936058c0a8bab175a81a181570f96649673bc6e6c6352816b457be67c483e8a1ad38f71b52b9f0931d2ccc040b1d60a88307c380a38e5180da2762641631acf0586c11e075f581b8b2f4a5eb93ee4fc3107517a68e58541f1fbed1677ea4711cb2b10af3152a51ad04974ce5d554187dea3da0c02"}, {0x1010, 0x10b, 0x1, "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"}, {0x108, 0x13b, 0xff, "86cad649c3ca2f22ca2b732a7829047e6ef860a82359e9ff628a4cbee9ac1b495ace252f25d6551e6be3d67e433ab18847525ddc749ef9c50a493805292a09bcc6fd16944cd1c1b0f16a4478705fbc1ee16992d4a1565050f77ceee3dbe0915a14427886cd83d75fd5202d9ed661f91f4a059e24882220c9de63bf766a7fd9a2d22adce0b68f21e4e17857f0043ae68adef0266b759bb56e6b04206cb6dada67ff7ccb837aa85be39e7e860d1e163b9f2c942a3852626aa03946c292a74ede0de23d3a9eeac606282d767b06a74527b0abbdb850652c2470c78587a2cd45621a7ab4a9a9b2e2398c93bcb918cc23cf2171ee0d"}, {0x30, 0x11f, 0x7, "9a54fd290e1655b83f28d3edc39b9c5e440ca660b007779a8a1eabe091e4c6b6"}, {0x1010, 0x13f, 0x8, "a9c0dde2c978608748891122f6ab9f1a65205d147123cbc9d5fe5e9fdbf751c58e7cf07732c60c7e5bc7812367efb17231df04e39fdec6c68194b6a998a4a42dd3aa29413827617b73bc5dc234cac07f1955906a2145dea278ae8bbe2e6f0b7540c7e8cb8b251f02697d3860925c15c52b52d9f55dc5f39a7d76e4b8e140cecdc624a77d88898e64c0af7ce53cb78825f056a4d0278bb5f19a638ed20b0043d4e3bd01650e9f846d8285cb1bfbec4622276f322357f7e38901fa27a6041f2dc01e17472a78c59f46568d9b305a5fda77ad554bad78dc667d9c3623e703c97e9db7bb3f548abcf7e896da0d2c930e62b065ce0e30da83345f3b5dd10ef921f4d83fbc6d9d06a95384e2a3e264763413a5d618ffd807184f5727d5ede5815d211b43f5cc2cc8b4373c2bd3c75126a5cd9b8959ac12425d3a37f784cb0091604f5a968ac90346292a84af2db0ff0467cad353aa0048ac1cfee0bead6ee50986279df3b84e55756a7ee3cca2b848842c86a0c1128999bcf6699873c83a5741fceeea6681a22aecdab3d7765e073fcc23b9549b4afb0752a8b72d3a21a99b304256adad12776dae8a4b2c5c1a3d30a535dd238b73dfe54786f67571bd6b56f9eb12b297c324a08f5c185040dcd58fa681ebb13ac7722bc9f74bac646dc83a5dee8a12ca0fc0ebe7be9ff925ea1430c940031c887dc267810138fe90db02bed750c7b21692f37ef8600bd72d80c0ec89aeca9d8b21f6f931c2626c51057203d665413424c2ce7b06f564750f486f42e2aa6b3870fb34f4ffb578d2d98918d4f78656d51323e3cabe23ee1efeadf6b60a5cd427beb1edcf611431aa1e3ce3119c23227393318dcac10da44669cfd06491a9a08dbd51ccc079403353e22b42933fd6f2151cb18abb5fc974c55ff5eca146f36f1fca6a654108b3a1346c2d07a0e371508cfec48b342eb4232bea98e3de65f1c16f023e7d98b38d2dc3dbe7d86ca0b1ab1dea733e6a0a66895ff3aa1dfeb30fb13e0470b8826683f795c62594b6cf744eb1d5e245fab4585b0c5ce05205f2e6137a696ee0e7779cb0395cb3bd1f310c15e7da89e3d006066eba835cf7fdaa1e72ee2149b54b75dbe90cd15427c40cb76fe9b4d24c6fbed009b8f9ec36cd63b0dcee8a6f7046586d7200ab322f720b604823f4b04fbfb1f79e0eade6b5abe25937bba32154be4df2832a7cd0bcefd7fe3513e42b4ff478b599134d01a15945afc9f98c920994e21064cc1b57b551c1b3c4e483897e9475b07d5e27a97c69390d727c6ec9c4cd1899016b492bf57d02954e05aa936eac6b333850621c2d0b07ad44a436ff0c38512d95e2d8587ded648d8eb5275193f2023170fa6693305c9827516c30740dfa6074fffd282d015ffaa1f917bfa79aa55c195a6df4cd6461d989c8e9fbd0e998a36c85962d067c83474893c18de0dc8f71c3c90c5399e463550e2fa05ab96e2a57fd7ce078efb3f1e9bdd009b146ea45a78d2b2ae8a7e4cd45f868aab027fd16660a7d6e25c22693bbeec3a7fe4a5b5704f76798ebc063f8b30f7dd0a0b617d1c1e9f52feaafa58dfca90c4e4d97a04d1e58c9b0ab3cbc459ea29cc035da2580b7da22eb19c00577be87e4edbc5a0e1089478574148b9997fb2dec34dfb77e7d4aee8356e83f7e74f08fe285a0529383f107b7ff1940e200dad7bc0cb79862cfc19ddd568d452dc92f2a21d8d5c3c9cd45f573feb1a9bc0f96051b4b07f4120c3335855225a9276f338b3c6e1eba2f6cc4d5395ff214cf47536ac1c48225e9a358fd4ec69bfb6e48d22a16c7ad8705184dc6976f2e11e4e27409b796ff0a788f1c9f87a4f42c058514002c1a1499247991e05d708b95ee66009bfbd57a6ac850c89e23f14f7d5db34294a93d8cf622b26ec216d94f78c7187acf682d16de31d3f4b531c34ba9e09505c8f7585a84861ed72fa4788be1ad4fab6e982e9803e2152807659a05d301c9fc0d8b5193824ae351c0931bd7508d69289b766e5c2ca0667dfc4731a743fea4f84350e0e52e773074e9fc303d9eeb60ce284b86a7f510e075753133cfd530b9fe10eba137068cdb855bb02a582e9f7379f824ad6bde58acdea9c18f5567fa7dc25be99ed5858988bcb094acfca112617ca507ab37e3884706c541838ae892d2dda16f6c57f0d155d6904eb0e3c80776f517ce4dc6babf5645e2a870c7abff496f02bfdfe893fd7bc08c99ed3724889eac666d5c8e219485ee90de859e8cf5e808fab2bb7d150f256a220c17bfb3de373d0a7da50e768ec51ff45844dfcbfc0f610d91f60ef26da396bdc2855d300d36a335695112c9aede1b54101c683ed2970d7c78497582488aa354324d42e9a147c165b73c789198b0eece2eb9defee34857ec4374b9b883a55ee49433f20b3cb1b47614f196fdff381a6918e6e0e22be70adb77981d47422f393e26dd708c1bce5c9bd1207c5c8743b5a746caea5da65efb5de6e00779eee2f3641ed51beffef5abae90c9565302d47640077cec7a1603f05f2ba7feca66794ebdc55ac36de86da99aad2704bac093f2b3e7dbf6119137a117efa4119088044bb9e05a1984bb954f8b4ec6d3fa9f30b045dfbe965f94bc2ae9d48c17bd8e585a28efd19a6dd44853cabf35e066b86823b8e8a7132efbb16253d22b2d148edb8bb6638656c4ad711918a39001868189421e62b6b163b52137d04f7dea364240be79c49bb256a5d3320851f2b33dd21028c64681ca9f9de3db6ba344329a44077305a87d32a6175d17c0195953eb8b785a8fa8e0ddd2a0427aabce6e751d1cd768bee2a4c88e32d655a20a0f9c005d6a379ed92bb0715518dce8ec64a2c640d80449c31e1a78c7cffa71cc420ca8df6cde3b96c5191993f739fb8f75f7cd8477bd7270441bd7dbe42b3be5d29c0fabdbee80f19530f326e77d943be52d919645eea3de3f0a96850b2fc5c55a82693c66ae0c4936c113027ef13829234b5c835ce145f2db60a9c0106131950b6fa005941e9cab7ab92d3fb1e9c2361725b2bb8ef87169cc6f1ba4f1c831a099e5ec6ad4bd34272b32550d1d73d8f88b24fe024216db0b99db3a026287a42dde9e7fbb31d19dfe6228a73fadcee5c3ce07c3633d3335de0534a9d6dbee5811b2bac16063fccb4a88482eb5786ba9b6274bc08e22361c140611ea094477e3fde03724fb382b79db4be29b263f52cdec7f91e48b00bf69ec1b1552b9177d942565f63b772fa73202a11cfec01ebb3de686fb904d3e51736e88d056cb486d4ded2572f7069ee1d659512746bee5bfa2d4031ade3ee41a145e62224bc283824eb4b741b5d44ced346dc99db0f5806815a6cdd4714b2fcacce26425c009ad2d810280774e30f99ce9c2de5676acb16f8cd993d5d61a5452e4f66fe7a29ae94c97ea3ad1e645ae42e04d60dd01524509b7d5b1296df0b58e9e8f40afedeb5ca8c29ecb86c32fb288f59aa2f96ff62c4c5c30459c2dd71659c06e99d0fcf092778d1aa435bf2b86f51cdcf134305a382ec0843ec6499ceb1a5f52a04cf69fce910e3ab8aecd4ad14098d3c569c70c4014c761e8167a65bab1f0148da1886f5847a4c0a0bd64f5b3c705eab7bbb335948221d957003a43ea3450b03547335cd8ded5963a718709a7cdfa534b5b719946f33bbc63428ecf6e5dc47b22df591d1488c9b1700478497583f3400fd478649e6b6fb3577e828ed995b0528741647feff23558b275b4dd2a6a6192fc7eb9b843a9bcf7fa4dfbc5ee6c0d2dddb6315bd8ed555f76a381b208d5447927630e8a187d877c18cb672c3351202057f6620c820bce12571b65d49fc2d7d45154b26cdc95d2e5e928092011f87ad1fa4cb980575ee167a0e5a2c1f6b2053b28c610aeda55ada44056f14e24f85fe84c0cd9222269cf59692a301e5920418b84f5591313a7899a5eb7b00f60ad4c32ae006b2993e441a60067d2ab3657af533c35e1353d3e0b73c76320a128e9a50b1f60918e24ed93d39419609d3fb57ed8f963fdacc78195fce2fb00a940c4e200653664b51029f11bf3883ec6fbe7380f5ebd059870e2754943558f7909de700f56618d8fe23390d4aa93f5b1350b98526f8602833b2dd9bb5443c2f22e9dd9e962524a01259196e169f1549aa7c5c65e552475171a7ac1587a55e166cd1d33a69b7325910d67323fbecda0b41968beeabe07ece37598b19be6c966959f6ba53bfa125e5f995d97525d385902bdfaba592871f86af0e437753d77fff613daa97423ca60f9fa713fe876269c9f900446bfc54e5f1e2bda3f8083d61be6acf8af823b72e0b5bbd545552022e663975647ef2b1df69776f01586432d3fe904f7c54823392573adcb59afa8878fa79745c6963f4fbbcabde571d299ddb54cb79f071e25ef03cc3dd6bb4eabb045d1ead997a86a2c42a4c9d88bd9326eedf877ebfcc6b1e62d5edf15a31606a74b43400ec927ca0a972212030ce8d4e4d7dfe686bccd99a3e2db6210c4132ddb4d6abf29f12544d3ec90f5614dfa24f8c1c3f76b40e83eae428aa0e42c325df39f57e9c05e437b13d7c4fd7c1b8abd405b7949cabb462b2387dcd5abf164119aa6900000fda1bab3caa208555491a059fe486fca28980f59ccd0574543ad19be2a08cb5754d0d83155797681ed57b3de53d0f0b0249db6285ae12af9ec979be9aabaa983cc01d6eddebc4a8ebb2f7d2a42f85b1227413be59e4ef55857b66ce5ee359c0a33ed0e33e7ffc95a70990699d5b3a0f72d12a31871de348c3fdbfccafc0f6cf92b8c137e021773c7701a055cbfa67e370b46a8d555d6890b7e8b4005192450273f39fb931b6a9deb886a7a2649742ce619e8885c98bb10a6d7a00135821695655fb531974fa95df80da60e2d858d2fa229565ba988fcbae77d418263bfbcaa2f7b9ea64446b26c162d6f88ec6ca83559d0b5a408a3baf88d50c51db2f29185e11c2acc2ea6c209af6645a7d48cd52dd9e960f404b5ef339f37be83f4f3a50d35297dbc8471e74b199ebe03fa25f726fffdef43fec362e0a9c1ac2454926d38ae9ae3a5a30bd079db95d360027e49264ebfc713354c781ae2e01967d72dfff2166b50b2334f8e322dcd952e6cdb010f457f56b86f2de2710843e7c0a33866b7e6b6f36102379db9740cc2b218b0a9071c7b66fff434beedb91d913cecbf57fdc52637649e6dcbc69f92c1b87fee1e1c157062722107c836f69b30f209cee0b9f27d5938442755a08278717eb7813ab59d8384a534648d7f1946b85654fe6f66c74a93829d4e52d545c0afaf705b37a8a7f62d84d3a226c8102c3317d42fadb6fe819abf3c2bb5bd047625a9f492d91741afb6cdae0909d2cec29421f43f4cfe1ffe2e34e094ab5181995cb744b7eb114e1e682bff0f12cb774cfbb1a2510fb8844279031bc3c0defb337eed80cddc37f3f4c6062d7fe17b6b40a76d07937e4924f0797addd755cd6f738173661f9cca1aaf7ba97f04a7d376dbe7545874a758631657880de9a4635e60f6c613732817dc836d1bbce46196a60ba8ab5cd35a2dd41e5254deb07f4ca9e99bbb7ee41b6a2507611c02ec63241d55fea6a6b58b284f037e965a21d023a790a1cac8bc6ed7e6052172aa225be1df5d753b7ac6ee33e02a9702a84bd855ef334c1416fb7da6710df269d874d75d54d001b5c994ab5ee7e0f2c0a03e4011507aa65a60485b94d0e609f757f73c5b95a5775a2c0b273e77f7e04e1c576701e074d1c1a6826eee28755ad7bddd4f92cec21cbf7600621b8cedc5ac72b17c28f9e6d5e7"}, {0xd0, 0x10e, 0xbbc, "5131df1253be531dc1f4acef8990e2b0e87bfadcc1583385e57d30cd0bf5042df775670b2dd2f4976c001b6650c17234dee1794f9aa756535a554b70c94d250b844b5880acd7b2c02911278c5e3d2c796bab29a6faa9ec9b3187a156ca612dc25172e87ed732d575ba956b901f91f2b3846a82a8c5d1a7a5bceec43c92d9668f5045022e74548ed96723a947dbcfeea2108eec23cd0aaf47298b3766399172816f38d46ef843cca87291d7a43a77ef158881a4e7b1c1ce495314c7697536ac81"}], 0x22f8}, 0x200}, {{&(0x7f0000000540)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @default]}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003a80)="16e83538bbf8f8260fb294527d728c1aada90a11b972984f98798c542dfea917cc0186ea23f824ad5c93bfc5556a45c3b92a956d0aeb6ffeb6c2575376d1dcba46dbe05761bac612db1f8c8e60e53b2d521c7bf05dc36b0f2d31c70e6ee6813388071fead05776180c4fc581a3f8051935b89fcc78c656900807c97dd3e7723ea8f01f9966150f5ff62439d5ae36b7928549f1e1511f39991364956cd907dcdf290128e7ff2ec9d768a0f1395d5564b82b4551d8fcf523080bdd81db974d6c61", 0xc0}, {&(0x7f0000003b40)="29019b083cb6b3e27b0d3cee1defd81d4a2ec5747e3bc858cdeebc2f362f1000c44de0ad35988d1dc74e4b356d9619e754329bc970798e781d49419ef5ca9aa2ef59fe44608affc7b494ade2213ebd5a432b25d06cfe6d066554333b21c60b90ea047a12d78faaca07fb885ef17360d16df41a501ceab728643cb09751ebf7a18c4d5808c766b7a2cc2538785f29340356b13977a3616ded4faa1f5b3c906da969b5", 0xa2}, {&(0x7f0000003c00)="8b552baee35605ccbbf18f59d152fd4bd35b7f86d2d5d8176cf30cbd", 0x1c}, {&(0x7f0000003c40)="461999ea7a654fe14fff0024a47fe446dd6beb2867cc249dc2bf573e894d513a9fe9d5d7ca4bba802b79d0587c42547a3aa1b6c5fcbea9aee56403f711010d1daf66480afb464277135bef3d3d5a893d5f0618e0a5cc7f256df421ae9205c330059dccba0b51583fd7fb00b8a6803ca4eac771", 0x73}, {&(0x7f0000003cc0)}, {&(0x7f0000003d00)="e1eba8c1bb5645104c497d1a2dd72dc2c3d54ae918e535ab991c724823cd81511a818a03b6bdfc74a7755d1cedd6d722d287dada3e18417b4cc6574b74abb0a0f2c272fb8c4238fdb4a98b2e886b8cfe12afb99c29620bb29fe6ff3b974bf88e475f6dbf", 0x64}, {&(0x7f0000003d80)="8756f6c06bc1373a09e59a7f62db4e59ce9617aa58ac8d6dd2cd41dcb252f6ff59de9320d4f118989141016016a8fd6c290970ec604c4209282bdf57865e45f621fcf77a894c0851efdf3b489b4cb86068d1b1e345b1cdee093299ba28d3b8", 0x5f}, {&(0x7f0000003e00)="673769f4c3c2e39d04d070d8589e26b72fc6dde2b98120047b89a3536ae9348340ed8fdb8311aab6e603ffb23e5c446a333993122d3769d824e8b7d44a140d8ab8aa51017c4c79a933c3a4b7de5e50eece2415689939741365fe4b852121ec5e7c977f8512eb712938ccb8c82b3b373c00424bd91c0c0633d34c27bbec4dd909698da596aa1847b9da", 0x89}, {&(0x7f0000003ec0)="55b2b28c2cc6d57026615799b49f139a6ec396b2669a94e87a6d364ba1a399e41e165df55d5b159efc590014758583dded25e978601ea5e00b7fe0329faed1cda212ea1107f85d8588698388e28ead6fb0c5d2e0ac3c1298c4a1335c2e3509bfd6e9588fea4625a9a844e15d88a4fda581d5ecbefc5fc79bb699a9fac1f38c7ad10441e208ed093eccda2ed6a9c15edd4b9eb7bfa2aa2b", 0x97}, {&(0x7f0000003f80)="8020281f0887994754", 0x9}], 0xa, &(0x7f0000004080)=[{0x68, 0x104, 0xffffffffffffffff, "ecde461941fe854e9358b13a30a12a0c4f85b5c350b568faaf62b07da145c4b2d48ec499f8c96b57dfad956350a359d5c38028043f2164ffaa7fe093d8cbd17bf930d904f60b94a318f40806eb7acd635f"}, {0x20, 0x0, 0x4, "fa32629cd2fbdd65fffc0a47f3ac"}, {0xe0, 0x114, 0x0, "195db224afbe616acb88b8d6a55956e092bed3527a48eb751f2c88ef50c39c1f6972b0cfac935091ab71a2a49b3a1305a0c6939d3581c912867b33417fb7107a6264b9e0e8d45e9153e992caee84b31f5e404e4f55075de3b1297bddeb7f4cff4f6c0468550c54098867ead7744582792be2d503ddde21d65d1c3036c0695b4a74a828ac02f66e36ec346078ae7e4e7ebb444b9a35f5c20468250c4990bb09b155aff8fc87af523c9c8b4bf55874e379d60e1cfab9a92bbd92ffb44d111d1d50fa46f45fd6ac25d900b210edf4f6c3be"}, {0x20, 0x139, 0x1, "d83d9b0d3d8a1ec1db81cc2defa24e18"}, {0xc8, 0x118, 0x200, "2df60753b0592e53cd211faf8de612fc892a2f24d91abc78d94aa434d14cdbf5c0848e6d849218cfbe169d5365f87b52ffd4160bafe9f872dc3e75423e68d9644cb949338fc6b82df35972a5a72a691f30d2551925d41015cb5474d04fccc79f8b3563d2a2ca7d539da965f304b6e4c69f0061c86d72e9c8cd230d3517d3e9bb0798a841e895633ceacd6163668b5ae6ffbee42f1a201c555565be9bbb0f6a496396816e5537d64a2e92c0de9d06e6c6aeb147363ddf9e13"}, {0x60, 0x102, 0x4, "3e81d246e7bbb8170a04f77606eb68a976abef68bc08bae89e8a03702e5a21da30f67c900b1317b011ad82742ee2552b36e72869ee1f57dd0bc2d8b11a8dbbfccf1aaf9d9d2d30b0835d49c684"}], 0x2b0}, 0x80000000}, {{&(0x7f0000004380)=@hci={0x1f, r5, 0x3}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000004400)="550966b56c1cc6caaa416c5a01823e79a27a6b85fe4370f2e3af264c620bc7e88b4510f4c5b4373a4d1f43904f9503ce8a4de93e31c3397a13d63a1a547f75308fbab3358850a518f2506923e26cb5efc4fde7d6e5999879b65ec7c2458c60a3d2bc47895bf7da204f2a75ed078e287e75f5aa7c85d6363d3a1d2c0ef8fc13511a358db378249a849a1dc2", 0x8b}, {&(0x7f00000044c0)="a39a3193358d4ba27b0163192bef53d06ec183044c71ca90bcf5e826ced4231c9f6ae0073add643166eb94f93a5c63ba9989af44fb4b505fb2e6076f87dd53ef9fbcf2f1dabe9e175464bb14144da5d8b05544fd2974ab4a2b6a2d89065983eb286c", 0x62}, {&(0x7f0000004540)="238512262243b2508fed", 0xa}, {&(0x7f0000004580)="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", 0x1000}, {&(0x7f0000005580)="0f370d7d5152c8927b1c3c028c03872e61d0dca8986d7df03d440aeb49a486102dfa3771", 0x24}, {&(0x7f00000055c0)="eb31e655d3934a3fd273f01403d6c17e9c233e16523e1be0699edd5a1a7ae9f5a3f22de483f11f91eb00eab5511c46879edfbf8a18511d7db7462ec9d2b0e76d3d92e4c72295791fa1a1dc07756268b0ec81869dcc77fedaba5fc2ec3dd16ed0b54c49df8afe89d9141f19c3d128ccf1668c2bcbca252181195e432a74555efffe98a078176fcd6b6741baaf2db2ce86fdb1", 0x92}, {&(0x7f0000005680)="abd00c5c3acaed61e1c53dd959084ea0", 0x10}], 0x7, &(0x7f0000005740)=[{0x50, 0x11f, 0x3, "2e15c055f40254a17cbfdd63b639b0f75c1b01cb3e69169d610179c4b1e699fade76483c694266f082299734ccabe173374e7c70aeea533384"}, {0x20, 0x116, 0xfa6d, "5648c3bc6364138923efbb83"}], 0x70}}, {{&(0x7f00000057c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x4, 0x0, 0x3, 0x4}}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000005840)="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", 0x1000}, {&(0x7f0000006840)="fad22f5924b5642657f2d34c265d148d1d9cd802513e09506ae5ce888da6ea5ba099c98e0cec191dee507d5dc3a32adb52c18e54405e56c676abe8aa453ffacab275d4ce8a78a68d58924bb2a6f33c41963e59090e5eea69dd643de9beb4bd529c501595c755158d288f6aed67f98e82ca34a7b9a7c02cddcf", 0x79}], 0x2, &(0x7f0000006900)=[{0xc0, 0x10c, 0x3, "650324cb98b53e1ab52de17f0c838ff8d6b97c5fa1e194749dc324e2764cb741288caf8696f41a77faaa0e2e98dfd80cce5c2c6b57407faa83fad0cbe554052f3028ef3b8588fce1e88b0e8f1c96b0c9bf3600f4ca017a284dd5eb5c5b59347eb99831733fe015599f909384d9006d56abb0370ba1b2a434869cada870029d9a46ab2a035555f200b34860cf83f7b814c756f02b4721a66c25823a488347c20d9f3228bbd828d2a5b2eab1e3bf49"}, {0xc8, 0x102, 0x4, "25c77d7187116cd06e02088ebf6edfa5e2bca9ced7a059e2176d28835a0993163030ff9fa066de88ebbc93da6a42d72fdeeeb29f776ecd8ea0d7b713be0efa619b3e6fcc41e502dcd4124e4027d35c6cb82bb0f1826c0eb96a1916c555881d2bf24e6a54642f8a377efa44aae6f47b9210a3c61616c7a81fe2c5f0b998974569a9968c0542de24dda50c6b62cd135200120784732449308ffe072952ec6f545b37b6f4547b9f6f676cea8536b814ad2920"}], 0x188}, 0x2}], 0x4, 0x4000) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x6) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000380)=0x1, 0x80000000000000, 0x0, 0x0, &(0x7f00000003c0)=0xffffffffffffffff, 0x800000000000000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) setsockopt(r0, 0x80000000, 0x9, &(0x7f00000001c0)="424130f599297a74b487bdab919c24dd4041d4f6a11a7fb24c0546d8b260bbfcb2c203b7b1338f0a863a6bd45671dea862aaefe31068df68f3", 0x39) 03:34:27 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth1\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x200000000, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x9, 0x4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) sync() getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000240)=""/59, &(0x7f0000000280)=0x3b) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) getgroups(0x6, &(0x7f0000000080)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00]) r3 = getegid() fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) 03:34:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ptrace$poke(0x5, r1, &(0x7f00000000c0), 0x401) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) write$selinux_context(r2, 0x0, 0x0) 03:34:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x79, [], 0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/121}, &(0x7f00000000c0)=0x78) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f00000002c0)='bpf\x00', 0xfffffffdfffffffc, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:27 executing program 3: io_setup(0x20, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)={0x0, 0x1c9c380}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r1, 0x80000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1002240}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x8084) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd07091c62f0d188aeee0f5b88e60bfe45dbcb3f01350279058fb428e294c3110caa9d4f161fbe5e074134e811033ea7f02ffa0fae471b3b2d75604f3c66ee1d3428596847aceeac7b45c3dc4885886575298a2f965275617739943162d97d041a568ae1b9145ea0e9737318740d4cb0b31dbdaa614c5e284644a110eb4429ab14367c55d25a7237c") r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r4, 0x0, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup3(r5, r5, 0x80000) 03:34:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pause() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) fsync(r2) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = getpid() prctl$PR_SET_FPEXC(0xc, 0x110000) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f0000000480)="7eeb045d1c6f807264fe999e37b5d9e0c82e5ed1b3d98d450b800f119a41c1cc5984d72d9373a7bec298dfdbcc57d542904a6124df4e4c5a0ca31ae046c42478ca362e2d58b40e7076cd06a3cb", 0x23, r2) r3 = syz_open_procfs(r1, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r4 = fcntl$dupfd(r3, 0x0, r3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) write$selinux_context(r3, 0x0, 0x0) sendfile(r0, r4, &(0x7f0000000080), 0x838d) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs], 0xe2, 0x0, &(0x7f00000001c0)="4e85b8be07c0d515de2e828d2f8b656b8c8375d2713cf8e403707f27f1d6bb9b4e8898278b67579af88b79e97e6e0a20eb02c71c5d97e8046c1e10b2e7b1c9e343a5592edc1cc23b06c9bb4ebb1da21d564eabf7cb1142d7ec1ce4a2cbdeb40a101e0b61cd5a1ae0de2635c1593b6c0b32b899fd82f6e77d7836154f65c867c43c2af1e1875587ba685c6e67fe6f0aac87dc1c782b596e796796db2003f9b39c4bc302fdd6673626cdca3c9edb2fe95e739da640f210b423e09ad7d67523da7e6fac23c432348a5b5eeb4fb0685cd177b60ebd14340ffb5a927b366f3245f0fd187e"}) syslog(0xb, &(0x7f00000002c0)=""/239, 0xef) 03:34:27 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x0, 0x7fff, 0x3, 0x81}, 0x80, 0x6, 0x7}) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'\x00', r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") shutdown(r2, 0x1) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f00000002c0)='coredump_filtur\x00\x7f\b;\xe5\x7f%\xf92\x82\n}\x9f\xbc\xb6\x9d\x99){\xfe\\\xc4\xe2\b)\xbb\xcf\x06Z[\x02\x8di\xe3\nvwUH\xc4\xaeN<\x8d`eun\x87OP\xbdx\xf8\xac\x85\xb3\xe6\x16\xbb\xceF\x8c\xac4%YVl[K\'\xfd\xeeS7\xe8\xdbD\xe6\xac\x98w\x00\x00\x00') write$selinux_context(r4, 0x0, 0x2cd) 03:34:27 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) 03:34:27 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x400, 0x8, 0x9, 0x8, 0x20, 0x5}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') sendfile(r1, r0, &(0x7f0000000080), 0x9) write$selinux_context(r1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 03:34:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r1, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) 03:34:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0xd, 0x3, 0x5}, 0x4}}, 0x18) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pause() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) fsync(r2) 03:34:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) write$cgroup_pid(r1, &(0x7f0000000480)=r2, 0x12) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000000) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) 03:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') io_setup(0x7795, &(0x7f00000012c0)=0x0) io_submit(r2, 0x2, &(0x7f0000001240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1000, r1, &(0x7f0000000080)="603b6c6531dab7ef8aed8ec928edb9ed111f61165ebe51ebc3afcc85fab91a35d965182b3aae05b4734915d41936aade8ebc50de9d2f585c6d5b35c663db392e668f8829cf46429b62c217f108c109bb208f3da9a0565690dbb66b99f1b05376b9557975ed3aa8fe4def3b80d57c3d78f647b147428b5efcb26aa7ec088714606caa057ded6c56d076fc7c7f986b01dff55d0b7f2748a5a8d6919d3c63fc0aa12266891fccdf2ae3e9ff391f9aba1ddad67b9842", 0xb4, 0x2c78, 0x0, 0x1, r1}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x7ff, r0, &(0x7f0000000200)="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", 0x1000, 0xff, 0x0, 0x1, r1}]) write$selinux_context(r1, 0x0, 0x0) 03:34:28 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x401, 0xffffffffffff0001, 0x8, 0xff, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') r1 = getpid() ioprio_set$pid(0x3, r1, 0x80000001) unshare(0x20600) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(r2, 0x0, 0xfffffffffffffffd, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x6, 0x0, 0x3f}) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r4, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r6, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 03:34:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x4, 0x70, 0x3, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x200, 0x80000, 0x3, 0x9, 0x5, 0x1, 0xfffffffffffffffe, 0x3, 0x7fff80000, 0x6, 0x80, 0xbd4, 0x6, 0x5, 0x400000000, 0x5, 0x0, 0xb9cd, 0x7, 0x84, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x6, 0x1000, 0x2, 0x9, 0x0, 0x81, 0x0, 0xd6, 0x7a0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0)}, 0xe041, 0x8, 0x8, 0x2, 0x7fff, 0x2, 0x2b8}) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000240)={@local, @local, @multicast1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x7, 0x1, 0x200, 0x70bd26, 0x25dfdbfe, {0x5, 0x0, 0x7}, [@typed={0xc, 0x85, @u64=0x100000000}, @typed={0x14, 0x83, @ipv6=@empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x810) 03:34:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @broadcast}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x591000, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3) r3 = syz_open_procfs(r1, &(0x7f00000004c0)='smaps_rollup\x00') ioctl$VT_OPENQRY(r3, 0x5600, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="b11891cd801b696968dc00d9d1d0c44139fd5bf9c7c7e4c653fb0fc4014c58c4a1e96be7c44149f2168f4808eebce00000802000c421fc51c19e01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4c4837d1118fbc40213f5930a0000000013a469872d9f000000fe") r5 = socket$inet(0x2, 0x80002, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000340)=0x1c) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_int(r5, 0x0, 0x17, &(0x7f0000000280)=0x4, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@empty, @dev={[], 0x16}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0xef, 0x3, 0x1}}, 0x14) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r6, 0x600, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4090) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 03:34:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/cgroup\x00') bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:28 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="c43172537be7962259e2f76f321826acd379fead3156de9d51e584b6506b0293", 0x20}, {&(0x7f00000001c0)="4e56f82b76153154e753c0c8f22be680de6810c5ce37662384ef02acdf2d2b2dcfc65783c4a1da107aea0ae3a1ce3e0aebcb00bb7bbad9c9ab740c69714cb8a084b4abb09bdce5bdd203537aadeb2576cde364172ab3712d66545940c76323269bfe94eb8b21853e8d10ea7e990be9e09715e6ccca455906f84a8d3598255e3fc69cbae8bddb40b1e00899143c8aebf869", 0x91}, {&(0x7f0000000300)="c4f7a9c3e4208a777e59b995720578410cb099f82e7a5cd231c49ab343387751c8461e2ee6b5211c7f01ef51a634aab14a86759888e8a568c763f69b21805dfe83cbc06b18e524d92133b7c778d987b0a5b276cee404a7c4fa3d68a39ad85a70b7fcf5d1a432a832f0462e8ecba548ca8c263d16cadf75ce85031658790b7495d4346d263fab10d09175b552855d40dc55b67a9d13c0494585703850594ef7559d679ff57b90fc2a98f59805b8006cbde26e642963d02ef109570942209c46e146d64cae3a62", 0xc6}], 0x3, 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) pause() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) fsync(r2) 03:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/stat\x00') write$selinux_context(r2, 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) 03:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x1, @rand_addr="0e555c2041d55e8dc906f04ae68cf205", 0x2}, {0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x1}, 0x7, [0x7, 0x1, 0x5, 0xfba8, 0x1f, 0x1000, 0x400, 0x1f]}, 0x5c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) prctl$PR_GET_DUMPABLE(0x3) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) 03:34:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) sendfile(r0, r0, 0x0, 0xdc0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02\xa2\xa7+^\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f.\x83\xd2\x9b\xe1\xe5\x9f\xe6%\xeb\x93\xe6f\xec\x18Y\"\xab\xcae\xaf\x17\x9a\x8e\xaaO\xe5r\xf1hZ\x178\x11p\xf6q\xd6\xf3\r\xd0a\x8d.c\xda\x0eG\xb6xx\x91\x1f?\xb4h\x06\xdf!!\xe9U\xb5\x18P\xccN\xd5\xc3\x87(N\xc4\xf1\xf32\x1am_\xbb\xb2J\xf1\xe2\x1e\xb0 w\x00\xda_5\xeeF\xdbw\x80K\x800x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xfff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000200)={0x4}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) write$selinux_context(r1, 0x0, 0x0) 03:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) r2 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000002c0)="27baffbe6522cd4f5426dfcd02ae2cfd7704f342adada4d27362701d75fe89db68b294decc1bfd7a95a4e962ca7e4b061bed1b4a4404622fe010ef78ab046e927ca9e8872570d499a17ceaade162381528709c9fab278a1876f3863241bf0cdbd64ad170761fb6c8bfe35a1531d742e337be12ccf845c0bd74b41a6274ebf798c159668065f249da9aa7be3963a46486f6123a811141520e32e3e5dbbed792787f92137a82229054bf", 0xa9, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 03:34:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)='bridge0\x00'}, 0x30) syz_open_procfs$namespace(r1, &(0x7f0000000200)='ns/pid_for_children\x00') r2 = gettid() syz_open_procfs(r2, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000)=0x1, 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x2e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x481}, 0x0, 0xffffffffffffffff, r4, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) bind$packet(r4, &(0x7f0000000380)={0x11, 0x1f, r6, 0x1, 0x7, 0x6, @remote}, 0x14) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000000)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, r6}, 0x14) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001010000f7ffffff000000000000000002000000000000000080ff4000ffffffff030000000000000000000000000000000000000000000000000000000000003f00000009000000030000000000000004000000000000000200000000000000f9ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0aa31ae88cdf63eee47cc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000564d133d016569dfce8bfcdf578400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005735dec5d73f2a5838624e4a58884c65c84cc80d56f6b1104607157d30ad79d0e668ab6a80c5dcda563b35ea"]) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r7) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x62, "3ef6c3126ef3da008215525f03782417510d446cf143e97f84febccc2ada5d14e92dde1b2a331f2675a52ddaedd5f346384b4d88f0da16dca492aa937b69d0c0a27385c8bf1b426664d6b8f0976c44bc784cd108363ee3f28baafe8f071d7c4edbd2"}, &(0x7f0000000240)=0x86) fsync(r5) 03:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc60158c89b9036d, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="a400582b150f3ec2aa4000d06a901c6c6c748187d3ab8bdc8340823d2b4e205c4945dd562341323602353c1741aaff0fa210cd0528a2a56a19e0b84f8510a841020000005678d5224bce4cb02e18b05d9115524b674e6416f136963882c39c9221c19a8ddf263049a6334bc3ab6032224abda98bbaf856ddd180d6796eb0a88c8d07acddda375a1b0d8842b93a1bb00240469c2599536775", @ANYRES16=r2, @ANYBLOB="00002bbd7000fedbdf2505000000780003001400060000000000000000000000ffffffffffff140006000000000000000000000000000000000108000500ac1414bb080007004e2300000800080001000000080001000000000008000500ac1414aa14000200687773696d30000000000000000000000800080006000000080004000c9f0000080004000000000808000500050000000800040000040000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4080) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r3, 0x0, 0x0) 03:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fsync(r2) r4 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r4, &(0x7f0000000000)='ns/ipc\x00') 03:34:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'veth1_to_team\x00', 0x7}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) 03:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, 0x0, 0x0) 03:34:29 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) write$binfmt_elf64(r3, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xea8, 0x6, 0x7, 0x3ff, 0x3, 0x6, 0x8ac7, 0x17, 0x40, 0x34d, 0xcb, 0x15, 0x38, 0x2, 0x100000000, 0xfffffffffffffff8, 0x2}, [{0x7, 0x2, 0x486, 0x1, 0x0, 0x46d7, 0x3, 0x826}, {0x6474e555, 0x3, 0x0, 0x8, 0x0, 0x7fff, 0x6, 0x8}], "f280a06a0ab6e38bcb41e519af7f5f0e2893b6a8fd11f446370ede090fc8f31b79ced3c2206ae8579819c7bcf6782a3401fa2ac544136dd91a2519d3d2a60f8eef4bdd8b9853ef3f9f015b13307f1409d50d0112886a0ccd97fd4668077c581ecf2948b91f20fb57a467725b67840f001eab65f278978a7fea8e6cf3389a4ef5a0c231e1f4b229828921e15e93cf36707affb162dcd95577f6528526ee184b488e25cf634cc0fe973fb9b3b644cc90229ae924250cab43d5d5335c560a5c81e160dcde47e8bce21f9edc41891842b5cb5ecc929d0770a593c12c0998c851aba51852aef37d0d94b1030591", [[], [], [], [], [], [], []]}, 0x89b) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) setns(r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x4, 0xb2}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 03:34:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, 0x0, 0x0) 03:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:crypt_device_t:s0\x00', 0x24) write$selinux_context(r1, 0x0, 0x0) 03:34:29 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000100)='/selinux/context\x00', 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x3506}}, 0xde) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) write$selinux_context(r0, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r2 = getpgid(0x0) ioprio_get$pid(0x1, r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="7261770000000000000000188e000000000000000000000000000000f7da0000000004000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000f2804254bd7f4dd72a028ea60000000000000000000000000000000000000000000000000000000000000000000000000000000e9ffb931148338165d77d1e6f42273240fe7e855513d723954f34873b3b000b30890c58150af63c8a36bac37b3d52981f468be32ade0e49cf16f827b20a3aada5d7c1625052695bdadcf981b86324cf1390cb59fdbc248b5bfb11ea244e69ab73c82140b7b9e4de1085e1e710ad2428ec8fee"], 0xfffffffffffffd16) 03:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x7fff) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r3, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) fsync(r3) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)={0x28, 0x21, 0x5, 0x9, 0x1, 0x76a, 0x3, 0xb8}) 03:34:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000000)={0x0, 0x78544930, [0x9, 0x0, 0xf5, 0x1, 0xfffffffffffeffff], 0x3ff}) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000140), 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000100)=0xa) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3ff, 0x21d, 0x9, 0x4, 0x0, 0x21c, 0x2000, 0x9, 0x9b, 0x80000000, 0x5, 0x400, 0x80, 0x8, 0x32, 0x800, 0x7ff, 0x6, 0x1, 0x2, 0x80000001, 0x4314, 0x5, 0x1, 0xffffffffffffffff, 0x0, 0xc2, 0xfffffffffffffff8, 0x5, 0xb35, 0x7, 0x63, 0x7ff, 0x8, 0xb74, 0x8, 0x0, 0xbf, 0x5, @perf_config_ext={0x100000001}, 0x20400, 0xb2, 0x5, 0x3, 0x400, 0x731a, 0xcda}, r7, 0x1, r4, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r5, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) 03:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:crypt_device_t:s0\x00', 0x24) write$selinux_context(r1, 0x0, 0x0) 03:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0xffffffffffffff5f) 03:34:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r0, 0xfe, 0x9}, 0x0, &(0x7f00000001c0)="e1abd04d72ff76ca7947d84feed14cffa642edb30fc42281bbb1a334346cdb2c8aaa7d6d370e65c62499bf0905de9a03c0ec1de3bcb100ffda683a87504e1a2e927e2adf5df8742318733f8ec6edef2e45e907c83bc1492604dbc059b6ac1c969fc94a7fb351a613e5eb17ec0629ce2e6ca1090402f96c66675d5fccefd462f9bf4d28028ec27a515836afc28e1013ecf727a70d7fcd507e140347c8b76a67c1566a2b7e5d89bbee6475bd3a4b035143a6252fda", &(0x7f0000000280)=""/72) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f31aed070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r2, 0x0, 0x0) 03:34:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n\x1d\x17\xa2\xee\xfd\\\xd9\x99!\xb9\x93\f\x84\xbd0x0) getpeername$netlink(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000100)) connect$netlink(r3, &(0x7f0000000480)=@unspec, 0xc) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) write$selinux_context(r1, 0x0, 0xffffffffffffff63) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x0) 03:34:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x800) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2e) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x9e78, @remote}, {0xa, 0x4e24, 0xd9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26}, 0x7, [0x80000001, 0xfffffffffffffffe, 0x0, 0xea, 0x6, 0x400080, 0x6, 0x1]}, 0x5c) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:file_context_t:s0\x00', 0x24, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)=0xa) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x810, r2, 0x4) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) [ 2018.057877] audit: type=1400 audit(2000000070.760:109): avc: denied { associate } for pid=31619 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=1058 scontext=system_u:object_r:file_context_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 03:34:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) write$selinux_context(r1, &(0x7f0000000100)='system_u:object_r:login_exec_t:s0\x00', 0x22) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) fchown(r1, r2, r3) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) write$selinux_context(r1, 0x0, 0x0) 03:34:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crypt_device_t:s0\x00', 0x24) 03:34:31 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xfa, 0x0, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(r2, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1f, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xab08a295f4127ba7}) 03:34:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='f\xa1\xc4\xb8l\x00 \x00\x00\x00\x00\x00\x00\x00\n') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) set_thread_area(&(0x7f0000000080)={0x3f, 0x0, 0xffffffffffffffff, 0xfa, 0x3, 0xdb, 0x6, 0x1, 0x3}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000480)={0x67, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e21, 0x4, 'lblcr\x00', 0x2a, 0x9, 0x2}, 0x2c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x34}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xc8, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0xc055}, 0xd0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) sendto$inet(r2, &(0x7f0000000400)="b59ed690a609b27087014662de09aa7fb47910640a3ff538ee2ae88e3e2b435b6e0ab72c28a430b91e7e", 0x2a, 0x80, &(0x7f0000000440)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvfrom(r3, &(0x7f0000000640)=""/69, 0xfffffffffffffecb, 0x0, &(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0xfdd3) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000a52000)=0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x0) r6 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/member\x00', 0x2, 0x0) futex(&(0x7f0000000500)=0x2, 0x3, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x2) tee(r5, r6, 0x100, 0x8) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)=0x8) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 2291.680197] INFO: task syz-executor.3:1848 blocked for more than 140 seconds. [ 2291.687524] Not tainted 4.14.113+ #61 [ 2291.692208] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2291.700209] syz-executor.3 D25264 1848 1 0x00000004 [ 2291.705831] Call Trace: [ 2291.708415] ? __schedule+0x91c/0x1f30 [ 2291.712633] ? __sched_text_start+0x8/0x8 [ 2291.716774] ? lock_downgrade+0x5d0/0x5d0 [ 2291.721196] ? lock_acquire+0x10f/0x380 [ 2291.725169] ? __mutex_lock+0x64b/0x1430 [ 2291.729215] schedule+0x92/0x1c0 [ 2291.732694] schedule_preempt_disabled+0x13/0x20 [ 2291.737468] __mutex_lock+0x559/0x1430 [ 2291.741402] ? do_syscall_64+0x19a/0x4b0 [ 2291.745574] ? lo_ioctl+0x83/0x1970 [ 2291.749208] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2291.754739] ? lock_downgrade+0x5d0/0x5d0 [ 2291.758885] ? lock_acquire+0x10f/0x380 [ 2291.762905] ? check_preemption_disabled+0x35/0x1f0 [ 2291.767929] ? avc_has_extended_perms+0x706/0xc20 [ 2291.772847] ? lo_ioctl+0x83/0x1970 [ 2291.776465] lo_ioctl+0x83/0x1970 [ 2291.779903] ? kasan_slab_free+0xb0/0x190 [ 2291.784644] ? kmem_cache_free+0xc4/0x330 [ 2291.788794] ? putname+0xcd/0x110 [ 2291.792315] ? do_sys_open+0x250/0x590 [ 2291.796266] ? do_syscall_64+0x19b/0x4b0 [ 2291.800422] ? loop_clr_fd+0xac0/0xac0 [ 2291.804309] blkdev_ioctl+0x4d9/0x1810 [ 2291.808180] ? blkpg_ioctl+0x910/0x910 [ 2291.812195] ? lock_downgrade+0x5d0/0x5d0 [ 2291.816347] ? lock_acquire+0x10f/0x380 [ 2291.820371] ? debug_check_no_obj_freed+0x148/0x5c0 [ 2291.825384] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 2291.830680] ? trace_hardirqs_on_caller+0x37b/0x540 [ 2291.835723] block_ioctl+0xd9/0x120 [ 2291.839335] ? blkdev_fallocate+0x3b0/0x3b0 [ 2291.843784] do_vfs_ioctl+0xabe/0x1040 [ 2291.847677] ? selinux_file_ioctl+0x426/0x590 [ 2291.852282] ? selinux_file_ioctl+0x116/0x590 [ 2291.856778] ? ioctl_preallocate+0x1e0/0x1e0 [ 2291.861248] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2291.866877] ? rcu_read_lock_sched_held+0x10a/0x130 [ 2291.872020] ? putname+0xcd/0x110 [ 2291.875480] ? do_sys_open+0x255/0x590 [ 2291.879361] ? filp_open+0x60/0x60 [ 2291.882957] ? security_file_ioctl+0x7c/0xb0 [ 2291.887433] SyS_ioctl+0x7f/0xb0 [ 2291.890877] ? do_vfs_ioctl+0x1040/0x1040 [ 2291.895111] do_syscall_64+0x19b/0x4b0 [ 2291.898993] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2291.904453] INFO: task syz-executor.4:1861 blocked for more than 140 seconds. [ 2291.912059] Not tainted 4.14.113+ #61 [ 2291.916358] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2291.924383] syz-executor.4 D25640 1861 1 0x00000004 [ 2291.930050] Call Trace: [ 2291.932637] ? __schedule+0x91c/0x1f30 [ 2291.936508] ? __sched_text_start+0x8/0x8 [ 2291.940729] ? lock_downgrade+0x5d0/0x5d0 [ 2291.944870] ? lock_acquire+0x10f/0x380 [ 2291.948827] ? __mutex_lock+0x2c1/0x1430 [ 2291.953080] schedule+0x92/0x1c0 [ 2291.956444] schedule_preempt_disabled+0x13/0x20 [ 2291.961240] __mutex_lock+0x559/0x1430 [ 2291.965132] ? __mutex_lock+0x6aa/0x1430 [ 2291.969175] ? lo_open+0x19/0xb0 [ 2291.972586] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2291.978046] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2291.983645] ? lock_downgrade+0x5d0/0x5d0 [ 2291.987882] ? refcount_inc_not_zero+0x81/0xe0 [ 2291.992540] ? check_preemption_disabled+0x35/0x1f0 [ 2291.997559] ? loop_unregister_transfer+0x90/0x90 [ 2292.002545] ? lo_open+0x19/0xb0 [ 2292.005898] lo_open+0x19/0xb0 [ 2292.009074] __blkdev_get+0x267/0xf90 [ 2292.012928] ? __blkdev_put+0x6d0/0x6d0 [ 2292.016890] ? perf_trace_lock+0x11e/0x4e0 [ 2292.021162] ? fsnotify+0x8b0/0x1150 [ 2292.024989] blkdev_get+0x97/0x8b0 [ 2292.028595] ? bd_acquire+0x171/0x2c0 [ 2292.032469] ? bd_may_claim+0xd0/0xd0 [ 2292.036268] ? lock_downgrade+0x5d0/0x5d0 [ 2292.042296] ? lock_acquire+0x10f/0x380 [ 2292.046269] ? bd_acquire+0x21/0x2c0 [ 2292.049974] blkdev_open+0x1cc/0x250 [ 2292.053742] ? security_file_open+0x88/0x190 [ 2292.058244] do_dentry_open+0x44e/0xdf0 [ 2292.062307] ? bd_acquire+0x2c0/0x2c0 [ 2292.066121] vfs_open+0x105/0x230 [ 2292.069558] path_openat+0xb6b/0x2b70 [ 2292.073411] ? path_mountpoint+0x9a0/0x9a0 [ 2292.077638] ? perf_trace_lock+0x11e/0x4e0 [ 2292.081955] do_filp_open+0x1a1/0x280 [ 2292.085749] ? may_open_dev+0xe0/0xe0 [ 2292.089535] ? lock_downgrade+0x5d0/0x5d0 [ 2292.093754] ? lock_acquire+0x10f/0x380 [ 2292.097730] ? __alloc_fd+0x3f/0x490 [ 2292.101497] ? _raw_spin_unlock+0x29/0x40 [ 2292.105741] ? __alloc_fd+0x1bf/0x490 [ 2292.109546] do_sys_open+0x2ca/0x590 [ 2292.113328] ? filp_open+0x60/0x60 [ 2292.116862] ? SyS_mkdirat+0x146/0x220 [ 2292.120795] ? _raw_spin_unlock_irq+0x35/0x50 [ 2292.125288] ? do_syscall_64+0x43/0x4b0 [ 2292.129238] ? do_sys_open+0x590/0x590 [ 2292.133285] do_syscall_64+0x19b/0x4b0 [ 2292.137260] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.142750] INFO: task syz-executor.5:31594 blocked for more than 140 seconds. [ 2292.150133] Not tainted 4.14.113+ #61 [ 2292.154441] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.162440] syz-executor.5 D28024 31594 1856 0x00000004 [ 2292.168192] Call Trace: [ 2292.171325] ? __schedule+0x91c/0x1f30 [ 2292.175216] ? __sched_text_start+0x8/0x8 [ 2292.179348] ? lock_downgrade+0x5d0/0x5d0 [ 2292.183699] ? lock_acquire+0x10f/0x380 [ 2292.187674] ? __mutex_lock+0x2c1/0x1430 [ 2292.191805] schedule+0x92/0x1c0 [ 2292.195170] schedule_preempt_disabled+0x13/0x20 [ 2292.200263] __mutex_lock+0x559/0x1430 [ 2292.204158] ? loop_control_ioctl+0x71/0x2e0 [ 2292.208651] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2292.214452] ? __lock_acquire+0x56a/0x3fa0 [ 2292.218699] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2292.223681] ? loop_control_ioctl+0x71/0x2e0 [ 2292.228082] loop_control_ioctl+0x71/0x2e0 [ 2292.232353] ? loop_probe+0x180/0x180 [ 2292.236147] ? loop_probe+0x180/0x180 [ 2292.239931] do_vfs_ioctl+0xabe/0x1040 [ 2292.243863] ? selinux_file_ioctl+0x426/0x590 [ 2292.248458] ? selinux_file_ioctl+0x116/0x590 [ 2292.253022] ? ioctl_preallocate+0x1e0/0x1e0 [ 2292.257426] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2292.263083] ? __fget+0x1ff/0x360 [ 2292.266692] ? lock_downgrade+0x5d0/0x5d0 [ 2292.270906] ? security_file_ioctl+0x7c/0xb0 [ 2292.275314] SyS_ioctl+0x7f/0xb0 [ 2292.278660] ? do_vfs_ioctl+0x1040/0x1040 [ 2292.282867] do_syscall_64+0x19b/0x4b0 [ 2292.286757] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.292165] INFO: task syz-executor.5:31609 blocked for more than 140 seconds. [ 2292.299563] Not tainted 4.14.113+ #61 [ 2292.304405] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.312488] syz-executor.5 D28480 31609 1856 0x00000004 [ 2292.318148] Call Trace: [ 2292.320806] ? __schedule+0x91c/0x1f30 [ 2292.324704] ? __sched_text_start+0x8/0x8 [ 2292.328841] ? lock_downgrade+0x5d0/0x5d0 [ 2292.333056] ? lock_acquire+0x10f/0x380 [ 2292.337031] ? __mutex_lock+0x2c1/0x1430 [ 2292.341141] schedule+0x92/0x1c0 [ 2292.344502] schedule_preempt_disabled+0x13/0x20 [ 2292.349243] __mutex_lock+0x559/0x1430 [ 2292.353212] ? loop_control_ioctl+0x71/0x2e0 [ 2292.357630] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2292.363141] ? __lock_acquire+0x56a/0x3fa0 [ 2292.367383] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2292.372382] ? loop_control_ioctl+0x71/0x2e0 [ 2292.376789] loop_control_ioctl+0x71/0x2e0 [ 2292.381061] ? loop_probe+0x180/0x180 [ 2292.384858] ? loop_probe+0x180/0x180 [ 2292.388642] do_vfs_ioctl+0xabe/0x1040 [ 2292.392577] ? selinux_file_ioctl+0x426/0x590 [ 2292.397078] ? selinux_file_ioctl+0x116/0x590 [ 2292.401658] ? ioctl_preallocate+0x1e0/0x1e0 [ 2292.406085] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2292.411791] ? __fget+0x1ff/0x360 [ 2292.415334] ? lock_downgrade+0x5d0/0x5d0 [ 2292.419475] ? lock_acquire+0x10f/0x380 [ 2292.423519] ? __fget+0x44/0x360 [ 2292.426885] ? check_preemption_disabled+0x35/0x1f0 [ 2292.432476] ? security_file_ioctl+0x7c/0xb0 [ 2292.436971] SyS_ioctl+0x7f/0xb0 [ 2292.440378] ? do_vfs_ioctl+0x1040/0x1040 [ 2292.444523] do_syscall_64+0x19b/0x4b0 [ 2292.448412] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.453885] INFO: task syz-executor.5:31611 blocked for more than 140 seconds. [ 2292.461366] Not tainted 4.14.113+ #61 [ 2292.465673] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.473772] syz-executor.5 D28240 31611 1856 0x00000004 [ 2292.479439] Call Trace: [ 2292.482093] ? __schedule+0x91c/0x1f30 [ 2292.485988] ? __sched_text_start+0x8/0x8 [ 2292.490643] ? lock_downgrade+0x5d0/0x5d0 [ 2292.494903] ? lock_acquire+0x10f/0x380 [ 2292.498862] ? __mutex_lock+0x2c1/0x1430 [ 2292.503021] schedule+0x92/0x1c0 [ 2292.506403] schedule_preempt_disabled+0x13/0x20 [ 2292.511236] __mutex_lock+0x559/0x1430 [ 2292.515320] ? blkdev_reread_part+0x1b/0x40 [ 2292.519631] ? mark_held_locks+0x70/0xf0 [ 2292.523874] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2292.529313] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 2292.534705] ? __wake_up_common_lock+0xe0/0x170 [ 2292.545627] ? blkdev_reread_part+0x1b/0x40 [ 2292.550146] blkdev_reread_part+0x1b/0x40 [ 2292.554296] loop_reread_partitions+0x72/0x80 [ 2292.558779] loop_set_status+0xbff/0x11f0 [ 2292.563395] ? loop_set_status64+0xa5/0x100 [ 2292.567713] ? loop_set_status_old+0x2f0/0x2f0 [ 2292.572332] ? lo_ioctl+0x83/0x1970 [ 2292.575968] ? lo_ioctl+0x50b/0x1970 [ 2292.579692] ? loop_clr_fd+0xac0/0xac0 [ 2292.583680] ? blkdev_ioctl+0x4d9/0x1810 [ 2292.587740] ? blkpg_ioctl+0x910/0x910 [ 2292.591786] ? lock_downgrade+0x5d0/0x5d0 [ 2292.595956] ? lock_acquire+0x10f/0x380 [ 2292.599914] ? debug_check_no_obj_freed+0x148/0x5c0 [ 2292.605106] ? check_preemption_disabled+0x35/0x1f0 [ 2292.610249] ? block_ioctl+0xd9/0x120 [ 2292.614031] ? blkdev_fallocate+0x3b0/0x3b0 [ 2292.618455] ? do_vfs_ioctl+0xabe/0x1040 [ 2292.622581] ? selinux_file_ioctl+0x426/0x590 [ 2292.627165] ? selinux_file_ioctl+0x116/0x590 [ 2292.631731] ? ioctl_preallocate+0x1e0/0x1e0 [ 2292.636133] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2292.641801] ? __fget+0x1ff/0x360 [ 2292.645250] ? lock_downgrade+0x5d0/0x5d0 [ 2292.649548] ? lock_acquire+0x10f/0x380 [ 2292.653569] ? __fget+0x44/0x360 [ 2292.656926] ? check_preemption_disabled+0x35/0x1f0 [ 2292.662067] ? security_file_ioctl+0x7c/0xb0 [ 2292.666496] ? SyS_ioctl+0x7f/0xb0 [ 2292.670221] ? do_vfs_ioctl+0x1040/0x1040 [ 2292.674373] ? do_syscall_64+0x19b/0x4b0 [ 2292.678428] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.683855] INFO: task syz-executor.5:31631 blocked for more than 140 seconds. [ 2292.691544] Not tainted 4.14.113+ #61 [ 2292.695986] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.704036] syz-executor.5 D29544 31631 1856 0x00000004 [ 2292.709675] Call Trace: [ 2292.712453] ? __schedule+0x91c/0x1f30 [ 2292.716350] ? __sched_text_start+0x8/0x8 [ 2292.720542] ? lock_downgrade+0x5d0/0x5d0 [ 2292.724683] ? lock_acquire+0x10f/0x380 [ 2292.728645] ? __mutex_lock+0x2c1/0x1430 [ 2292.733060] schedule+0x92/0x1c0 [ 2292.736564] schedule_preempt_disabled+0x13/0x20 [ 2292.741390] __mutex_lock+0x559/0x1430 [ 2292.745280] ? loop_control_ioctl+0x71/0x2e0 [ 2292.749676] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2292.755175] ? __lock_acquire+0x56a/0x3fa0 [ 2292.759413] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 2292.764380] ? loop_control_ioctl+0x71/0x2e0 [ 2292.768941] loop_control_ioctl+0x71/0x2e0 [ 2292.773276] ? loop_probe+0x180/0x180 [ 2292.777083] ? loop_probe+0x180/0x180 [ 2292.780944] do_vfs_ioctl+0xabe/0x1040 [ 2292.784845] ? selinux_file_ioctl+0x426/0x590 [ 2292.789320] ? selinux_file_ioctl+0x116/0x590 [ 2292.793870] ? ioctl_preallocate+0x1e0/0x1e0 [ 2292.798506] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2292.804194] ? __fget+0x1ff/0x360 [ 2292.807751] ? lock_downgrade+0x5d0/0x5d0 [ 2292.811962] ? lock_acquire+0x10f/0x380 [ 2292.815932] ? __fget+0x44/0x360 [ 2292.819280] ? check_preemption_disabled+0x35/0x1f0 [ 2292.824772] ? security_file_ioctl+0x7c/0xb0 [ 2292.829186] SyS_ioctl+0x7f/0xb0 [ 2292.832616] ? do_vfs_ioctl+0x1040/0x1040 [ 2292.836774] do_syscall_64+0x19b/0x4b0 [ 2292.840810] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2292.846233] INFO: task syz-executor.5:31639 blocked for more than 140 seconds. [ 2292.853739] Not tainted 4.14.113+ #61 [ 2292.858056] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2292.866064] syz-executor.5 D28448 31639 1856 0x00000004 [ 2292.871714] Call Trace: [ 2292.874287] ? __schedule+0x91c/0x1f30 [ 2292.878155] ? __sched_text_start+0x8/0x8 [ 2292.882332] ? lock_downgrade+0x5d0/0x5d0 [ 2292.886468] ? lock_acquire+0x10f/0x380 [ 2292.890470] ? __mutex_lock+0x2c1/0x1430 [ 2292.894525] schedule+0x92/0x1c0 [ 2292.897871] schedule_preempt_disabled+0x13/0x20 [ 2292.902658] __mutex_lock+0x559/0x1430 [ 2292.906534] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 2292.911442] ? perf_trace_lock+0x11e/0x4e0 [ 2292.915677] ? __blkdev_get+0xf3/0xf90 [ 2292.919627] ? refcount_inc_not_zero+0x81/0xe0 [ 2292.924374] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2292.929830] ? kobject_get_unless_zero+0x27/0x40 [ 2292.934664] ? get_disk+0xd0/0xd0 [ 2292.938161] ? exact_match+0x9/0x20 [ 2292.941833] ? kobj_lookup+0x325/0x410 [ 2292.945721] ? blkdev_ioctl+0x1810/0x1810 [ 2292.949864] ? __blkdev_get+0xf3/0xf90 [ 2292.954197] __blkdev_get+0xf3/0xf90 [ 2292.957918] ? __blkdev_put+0x6d0/0x6d0 [ 2292.962006] ? perf_trace_lock+0x11e/0x4e0 [ 2292.966255] ? fsnotify+0x8b0/0x1150 [ 2292.969957] blkdev_get+0x97/0x8b0 [ 2292.973579] ? bd_acquire+0x171/0x2c0 [ 2292.977382] ? bd_may_claim+0xd0/0xd0 [ 2292.981254] ? lock_downgrade+0x5d0/0x5d0 [ 2292.985400] ? lock_acquire+0x10f/0x380 [ 2292.989365] ? bd_acquire+0x21/0x2c0 [ 2292.993144] blkdev_open+0x1cc/0x250 [ 2292.996916] ? security_file_open+0x88/0x190 [ 2293.001403] do_dentry_open+0x44e/0xdf0 [ 2293.005465] ? bd_acquire+0x2c0/0x2c0 [ 2293.009273] vfs_open+0x105/0x230 [ 2293.012854] path_openat+0xb6b/0x2b70 [ 2293.016670] ? path_mountpoint+0x9a0/0x9a0 [ 2293.021031] ? perf_trace_lock+0x11e/0x4e0 [ 2293.025277] do_filp_open+0x1a1/0x280 [ 2293.029074] ? may_open_dev+0xe0/0xe0 [ 2293.032959] ? lock_downgrade+0x5d0/0x5d0 [ 2293.037148] ? lock_acquire+0x10f/0x380 [ 2293.041203] ? __alloc_fd+0x3f/0x490 [ 2293.044927] ? _raw_spin_unlock+0x29/0x40 [ 2293.049107] ? __alloc_fd+0x1bf/0x490 [ 2293.052996] do_sys_open+0x2ca/0x590 [ 2293.056709] ? filp_open+0x60/0x60 [ 2293.060332] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 2293.065783] ? check_preemption_disabled+0x35/0x1f0 [ 2293.070950] ? fput+0xb/0x140 [ 2293.074120] ? do_syscall_64+0x43/0x4b0 [ 2293.078093] ? do_sys_open+0x590/0x590 [ 2293.082474] do_syscall_64+0x19b/0x4b0 [ 2293.086360] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2293.091815] INFO: task blkid:31616 blocked for more than 140 seconds. [ 2293.098387] Not tainted 4.14.113+ #61 [ 2293.102764] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2293.110867] blkid D28664 31616 5347 0x00000004 [ 2293.116482] Call Trace: [ 2293.119053] ? __schedule+0x91c/0x1f30 [ 2293.122982] ? __sched_text_start+0x8/0x8 [ 2293.127125] ? lock_downgrade+0x5d0/0x5d0 [ 2293.131338] ? lock_acquire+0x10f/0x380 [ 2293.135313] ? __mutex_lock+0x2c1/0x1430 [ 2293.139367] schedule+0x92/0x1c0 [ 2293.142788] schedule_preempt_disabled+0x13/0x20 [ 2293.147533] __mutex_lock+0x559/0x1430 [ 2293.151445] ? check_preemption_disabled+0x35/0x1f0 [ 2293.156450] ? lo_ioctl+0x83/0x1970 [ 2293.160114] ? avc_has_extended_perms+0x5e0/0xc20 [ 2293.164949] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2293.170418] ? lock_downgrade+0x5d0/0x5d0 [ 2293.174553] ? lock_acquire+0x10f/0x380 [ 2293.178513] ? check_preemption_disabled+0x35/0x1f0 [ 2293.183557] ? avc_has_extended_perms+0x706/0xc20 [ 2293.188396] ? lo_ioctl+0x83/0x1970 [ 2293.192044] lo_ioctl+0x83/0x1970 [ 2293.195490] ? loop_clr_fd+0xac0/0xac0 [ 2293.199469] blkdev_ioctl+0x4d9/0x1810 [ 2293.203411] ? blkpg_ioctl+0x910/0x910 [ 2293.207297] ? __handle_mm_fault+0x182c/0x2640 [ 2293.212308] ? lock_downgrade+0x5d0/0x5d0 [ 2293.216448] ? check_preemption_disabled+0x35/0x1f0 [ 2293.221533] ? check_preemption_disabled+0x35/0x1f0 [ 2293.226558] block_ioctl+0xd9/0x120 [ 2293.230243] ? blkdev_fallocate+0x3b0/0x3b0 [ 2293.234563] do_vfs_ioctl+0xabe/0x1040 [ 2293.238442] ? selinux_file_ioctl+0x426/0x590 [ 2293.243012] ? selinux_file_ioctl+0x116/0x590 [ 2293.247503] ? ioctl_preallocate+0x1e0/0x1e0 [ 2293.251979] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2293.258763] ? __do_page_fault+0x48e/0xb80 [ 2293.263184] ? lock_downgrade+0x5cb/0x5d0 [ 2293.267339] ? security_file_ioctl+0x7c/0xb0 [ 2293.271927] SyS_ioctl+0x7f/0xb0 [ 2293.275294] ? do_vfs_ioctl+0x1040/0x1040 [ 2293.279435] do_syscall_64+0x19b/0x4b0 [ 2293.283398] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2293.288771] INFO: task blkid:31618 blocked for more than 140 seconds. [ 2293.295385] Not tainted 4.14.113+ #61 [ 2293.299696] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2293.307796] blkid D28328 31618 3926 0x00000004 [ 2293.313570] Call Trace: [ 2293.316174] ? __schedule+0x91c/0x1f30 [ 2293.320141] ? __sched_text_start+0x8/0x8 [ 2293.324291] ? lock_downgrade+0x5d0/0x5d0 [ 2293.328468] ? lock_acquire+0x10f/0x380 [ 2293.332513] ? __mutex_lock+0x2c1/0x1430 [ 2293.336567] schedule+0x92/0x1c0 [ 2293.339918] schedule_preempt_disabled+0x13/0x20 [ 2293.345171] __mutex_lock+0x559/0x1430 [ 2293.349119] ? __mutex_lock+0x6aa/0x1430 [ 2293.353221] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 2293.358058] ? lo_open+0x19/0xb0 [ 2293.361479] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2293.366935] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2293.372453] ? kobject_get_unless_zero+0x27/0x40 [ 2293.377261] ? get_disk+0xd0/0xd0 [ 2293.380785] ? exact_match+0x9/0x20 [ 2293.384407] ? blkdev_ioctl+0x1810/0x1810 [ 2293.388553] ? loop_unregister_transfer+0x90/0x90 [ 2293.393778] ? lo_open+0x19/0xb0 [ 2293.397146] lo_open+0x19/0xb0 [ 2293.400376] __blkdev_get+0x963/0xf90 [ 2293.404285] ? __blkdev_put+0x6d0/0x6d0 [ 2293.408243] ? perf_trace_lock+0x11e/0x4e0 [ 2293.412545] ? fsnotify+0x8b0/0x1150 [ 2293.416263] blkdev_get+0x97/0x8b0 [ 2293.419783] ? bd_acquire+0x171/0x2c0 [ 2293.423658] ? bd_may_claim+0xd0/0xd0 [ 2293.427463] ? lock_downgrade+0x5d0/0x5d0 [ 2293.431655] ? lock_acquire+0x10f/0x380 [ 2293.435678] ? bd_acquire+0x21/0x2c0 [ 2293.439404] blkdev_open+0x1cc/0x250 [ 2293.443193] ? security_file_open+0x88/0x190 [ 2293.447617] do_dentry_open+0x44e/0xdf0 [ 2293.451708] ? bd_acquire+0x2c0/0x2c0 [ 2293.455562] vfs_open+0x105/0x230 [ 2293.459015] path_openat+0xb6b/0x2b70 [ 2293.462879] ? path_mountpoint+0x9a0/0x9a0 [ 2293.467725] ? perf_trace_lock+0x11e/0x4e0 [ 2293.472516] do_filp_open+0x1a1/0x280 [ 2293.476363] ? may_open_dev+0xe0/0xe0 [ 2293.480253] ? lock_downgrade+0x5d0/0x5d0 [ 2293.484395] ? lock_acquire+0x10f/0x380 [ 2293.488359] ? __alloc_fd+0x3f/0x490 [ 2293.492145] ? _raw_spin_unlock+0x29/0x40 [ 2293.496293] ? __alloc_fd+0x1bf/0x490 [ 2293.500141] do_sys_open+0x2ca/0x590 [ 2293.503846] ? filp_open+0x60/0x60 [ 2293.507372] ? do_syscall_64+0x43/0x4b0 [ 2293.511458] ? do_sys_open+0x590/0x590 [ 2293.515613] do_syscall_64+0x19b/0x4b0 [ 2293.519498] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2293.525312] INFO: task syz-executor.1:31620 blocked for more than 140 seconds. [ 2293.541696] Not tainted 4.14.113+ #61 [ 2293.545995] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2293.553999] syz-executor.1 D28904 31620 17057 0x00000004 [ 2293.559718] Call Trace: [ 2293.562387] ? __schedule+0x91c/0x1f30 [ 2293.566282] ? __sched_text_start+0x8/0x8 [ 2293.570486] ? lock_downgrade+0x5d0/0x5d0 [ 2293.574636] schedule+0x92/0x1c0 [ 2293.578004] schedule_preempt_disabled+0x13/0x20 [ 2293.582916] __mutex_lock+0x559/0x1430 [ 2293.586806] ? loop_control_ioctl+0x17e/0x2e0 [ 2293.591487] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 2293.596942] ? __lock_acquire+0x56a/0x3fa0 [ 2293.601680] ? __radix_tree_lookup+0x180/0x220 [ 2293.606260] ? loop_control_ioctl+0x17e/0x2e0 [ 2293.610795] loop_control_ioctl+0x17e/0x2e0 [ 2293.615112] ? loop_probe+0x180/0x180 [ 2293.618895] ? loop_probe+0x180/0x180 [ 2293.622748] do_vfs_ioctl+0xabe/0x1040 [ 2293.626639] ? selinux_file_ioctl+0x426/0x590 [ 2293.631270] ? selinux_file_ioctl+0x116/0x590 [ 2293.635773] ? ioctl_preallocate+0x1e0/0x1e0 [ 2293.640226] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 2293.645927] ? __fget+0x1ff/0x360 [ 2293.649388] ? lock_downgrade+0x5d0/0x5d0 [ 2293.653625] ? lock_acquire+0x10f/0x380 [ 2293.657593] ? __fget+0x44/0x360 [ 2293.661017] ? check_preemption_disabled+0x35/0x1f0 [ 2293.666043] ? security_file_ioctl+0x7c/0xb0 [ 2293.670504] SyS_ioctl+0x7f/0xb0 [ 2293.673864] ? do_vfs_ioctl+0x1040/0x1040 [ 2293.677995] do_syscall_64+0x19b/0x4b0 [ 2293.682256] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2293.687626] [ 2293.687626] Showing all locks held in the system: [ 2293.693991] 1 lock held by khungtaskd/23: [ 2293.698259] #0: (tasklist_lock){.+.+}, at: [<0000000006703fc7>] debug_show_all_locks+0x7c/0x21a [ 2293.707349] 2 locks held by getty/1760: [ 2293.711332] #0: (&tty->ldisc_sem){++++}, at: [<0000000013f3dfd7>] tty_ldisc_ref_wait+0x22/0x80 [ 2293.720326] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000b3fd4e74>] n_tty_read+0x1f7/0x1700 [ 2293.729617] 1 lock held by syz-executor.3/1848: [ 2293.734363] #0: (loop_ctl_mutex/1){+.+.}, at: [<000000008c0835d9>] lo_ioctl+0x83/0x1970 [ 2293.742870] 2 locks held by syz-executor.4/1861: [ 2293.747614] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000733455f1>] __blkdev_get+0xf3/0xf90 [ 2293.756202] #1: (loop_index_mutex){+.+.}, at: [<0000000028537c1f>] lo_open+0x19/0xb0 [ 2293.764341] 1 lock held by syz-executor.5/31594: [ 2293.769078] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.778225] 1 lock held by syz-executor.5/31609: [ 2293.783000] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.792147] 2 locks held by syz-executor.5/31611: [ 2293.796974] #0: (loop_ctl_mutex/1){+.+.}, at: [<000000008c0835d9>] lo_ioctl+0x83/0x1970 [ 2293.805452] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000dca62738>] blkdev_reread_part+0x1b/0x40 [ 2293.814449] 1 lock held by syz-executor.5/31631: [ 2293.819373] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.828577] 1 lock held by syz-executor.5/31639: [ 2293.833362] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000733455f1>] __blkdev_get+0xf3/0xf90 [ 2293.841914] 1 lock held by blkid/31616: [ 2293.845874] #0: (loop_ctl_mutex/1){+.+.}, at: [<000000008c0835d9>] lo_ioctl+0x83/0x1970 [ 2293.854387] 2 locks held by blkid/31618: [ 2293.858426] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000733455f1>] __blkdev_get+0xf3/0xf90 [ 2293.867133] #1: (loop_index_mutex){+.+.}, at: [<0000000028537c1f>] lo_open+0x19/0xb0 [ 2293.875280] 2 locks held by syz-executor.1/31620: [ 2293.880165] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.889281] #1: (loop_ctl_mutex#2){+.+.}, at: [<00000000aecfaab3>] loop_control_ioctl+0x17e/0x2e0 [ 2293.898653] 1 lock held by syz-executor.1/31621: [ 2293.903429] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.912623] 1 lock held by syz-executor.1/31622: [ 2293.917427] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.926616] 1 lock held by syz-executor.1/31644: [ 2293.931388] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.940547] 1 lock held by syz-executor.1/31645: [ 2293.945378] #0: (loop_index_mutex){+.+.}, at: [<00000000af8f44bb>] loop_control_ioctl+0x71/0x2e0 [ 2293.954612] [ 2293.956322] ============================================= [ 2293.956322] [ 2293.963667] NMI backtrace for cpu 0 [ 2293.967383] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.113+ #61 [ 2293.973954] Call Trace: [ 2293.976535] dump_stack+0xb9/0x10e [ 2293.980115] ? irq_force_complete_move.cold+0x2c/0x7b [ 2293.985301] nmi_cpu_backtrace.cold+0x47/0x86 [ 2293.989782] ? irq_force_complete_move.cold+0x7b/0x7b [ 2293.995041] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 2294.000490] ? watchdog+0x5e2/0xb80 [ 2294.004216] ? hungtask_pm_notify+0x50/0x50 [ 2294.008538] ? kthread+0x310/0x420 [ 2294.012062] ? kthread_create_on_node+0xf0/0xf0 [ 2294.016727] ? ret_from_fork+0x3a/0x50 [ 2294.020712] Sending NMI from CPU 0 to CPUs 1: [ 2294.025250] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff8da4ece2 [ 2294.026213] Kernel panic - not syncing: hung_task: blocked tasks [ 2294.038572] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.113+ #61 [ 2294.045132] Call Trace: [ 2294.047792] dump_stack+0xb9/0x10e [ 2294.051331] panic+0x1d9/0x3c2 [ 2294.054506] ? add_taint.cold+0x16/0x16 [ 2294.058484] ? irq_force_complete_move.cold+0x7b/0x7b [ 2294.063663] ? ___preempt_schedule+0x16/0x18 [ 2294.068058] watchdog+0x5f3/0xb80 [ 2294.071509] ? hungtask_pm_notify+0x50/0x50 [ 2294.075830] kthread+0x310/0x420 [ 2294.079398] ? kthread_create_on_node+0xf0/0xf0 [ 2294.084062] ret_from_fork+0x3a/0x50 [ 2294.088296] Kernel Offset: 0xb200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2294.099120] Rebooting in 86400 seconds..