x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:33 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:34 executing program 1: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:34 executing program 3: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:34 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 3: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 1: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:34 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 3: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 06:44:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 06:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 06:44:34 executing program 3: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:34 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) 06:44:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:34 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 06:44:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(0x0, &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:36 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', 0x0, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) 06:44:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:37 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 06:44:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r1 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 3: prctl$PR_GET_UNALIGN(0x5, &(0x7f00000001c0)) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000d100}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000725d77000fddbdf2501000000800000000b000000000c001473a743a95ef1eb71155c6c59787de1a8ea58dd2b218034f39795cd59db0ea424db23ca31b6ba"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 06:44:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x48, 0x3, 0x2}, 0x4}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 06:44:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x48, 0x3, 0x2}, 0x4}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/243) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 0: r0 = epoll_create1(0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x1, 0x300) 06:44:42 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200000, 0x0) write$P9_RMKDIR(r0, &(0x7f00000002c0)={0x14, 0x49, 0x2, {0x80, 0x4, 0x5}}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000300)=0x7, 0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="9530c0ff14000000a5f0e0ff01ffffffe38f892e04000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, r1, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x800}, 0x10}, 0x70) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r2 = socket(0x9, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') clock_settime(0x6, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3fffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x0, 0x3c8e54a}]}, 0xc, 0x1) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x800000000006) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") truncate(&(0x7f0000000180)='./file0\x00', 0x100000000) getsockopt$inet6_buf(r4, 0x29, 0x55, &(0x7f0000000240)=""/34, &(0x7f0000000280)=0x22) setxattr$security_smack_entry(0x0, &(0x7f0000000380)='security.SMACK64IPOUT\x00', &(0x7f00000003c0)='\x00', 0x1, 0x3) openat(0xffffffffffffffff, 0x0, 0x200000, 0x8) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x40081) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/243) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x200000, 0x0) write$P9_RMKDIR(r0, &(0x7f00000002c0)={0x14, 0x49, 0x2, {0x80, 0x4, 0x5}}, 0x14) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000300)=0x7, 0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="9530c0ff14000000a5f0e0ff01ffffffe38f892e04000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, r1, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x800}, 0x10}, 0x70) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r2 = socket(0x9, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) removexattr(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') clock_settime(0x6, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3fffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000500)=@v1={0x1000000, [{0x0, 0x3c8e54a}]}, 0xc, 0x1) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x800000000006) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") truncate(&(0x7f0000000180)='./file0\x00', 0x100000000) getsockopt$inet6_buf(r4, 0x29, 0x55, &(0x7f0000000240)=""/34, &(0x7f0000000280)=0x22) setxattr$security_smack_entry(0x0, &(0x7f0000000380)='security.SMACK64IPOUT\x00', &(0x7f00000003c0)='\x00', 0x1, 0x3) openat(0xffffffffffffffff, 0x0, 0x200000, 0x8) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, 0x0, 0x40081) 06:44:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x28000, 0x8) getcwd(0x0, 0x128) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001580)=""/125, 0x7d}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x6, &(0x7f0000001740)=""/218, 0xda}, 0x4}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/10, 0xa}, {&(0x7f0000002140)=""/236, 0xec}, {&(0x7f0000002240)=""/106, 0x6a}], 0x6, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x4, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000001500)='./file0\x00', &(0x7f0000001840)='./file1\x00') gettid() r2 = add_key$user(&(0x7f0000002680)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)="a57cb773503b449658f33fc647c43d28bd4b10a4fa", 0x15, 0xfffffffffffffffc) keyctl$read(0xb, r2, 0x0, 0x0) pipe2(&(0x7f00000026c0), 0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="22ae1b179ca83213139df0a560aec0fefdca1065f628ab5361a9aec44b8c8a172ddfc83315cb861e79375ee3f02bfec935174b9b621a845c985b11f239b0afb0d7f9108013d5110d667ba02ca03899350d5f527b25fad799ab3700c3f54dc8ac0b8a662f2fa4e6f32884f41c83e1d2abffd31f4be07f8f2b95db133c8e754e8b00776ce4cebacdc30800549098b0ab52d805e5577021ebcd8dbd0d024adb773a8cf2efd12971274a53b449dced2550c89ea29ef9cc775e395e349045b9349423309e6ee7ff6202f677fa01847b2a3834838e028ce3d53283665d4f19435690894a29a18bfc4415c478a2e2a79823", 0xee}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x5) utimes(&(0x7f0000002540)='./file0\x00', &(0x7f0000002640)={{}, {0x0, 0x7530}}) gettid() add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="06780c5e74569d0886fa4e5c809cbd", 0xf, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/243) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x48, 0x3, 0x2}, 0x4}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 06:44:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x48, 0x3, 0x2}, 0x4}}, 0x18) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) [ 176.829071] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 176.838687] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 06:44:42 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 06:44:42 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x802, &(0x7f0000000140)) 06:44:42 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:42 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/173, 0xad, 0x100, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="072c1a135099f2cb00ab2295ee4c50c6154bef2397385298213010465f769e6cf205c55b4cbfa4c042cb852b7261700c0254c8c00a2dea09cef9730c945b38cbbb98a6c6815c39aaf65306a4fb8a2ad2e16593eb689f81a56c82e78e0ba384b3cf1cf6c637f35e99e787536f07925f37ac64497182031b7bd1f4604cfa4352b664f473d5b5363f33e59f5a66e6332dafcccaaeaead24f6105d14d96ec5923dec5598c0ad9915e7ef1ff4b0a61e8d2c27e8bc5df7ef029b816a2f556300d91c94a84d9f87ae827e566169942aec5321e32c8b3f9829f056f371e101e1ed535f4e91c7804fb09b1db4") sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x110000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x1c2) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) 06:44:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 06:44:42 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) [ 177.036760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=8521 comm=syz-executor.5 06:44:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:42 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x802, &(0x7f0000000140)) 06:44:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:43 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x802, &(0x7f0000000140)) 06:44:43 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') [ 177.223067] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=8550 comm=syz-executor.5 06:44:43 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = getpgrp(0x0) ptrace$getregs(0xe, r1, 0x5, &(0x7f00000000c0)=""/131) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 06:44:43 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:43 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, 0x0) [ 177.321545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=8563 comm=syz-executor.5 06:44:43 executing program 3: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) 06:44:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 4: socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x23}, 0x44004) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) timerfd_create(0x7, 0x80000) 06:44:43 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, 0x0) 06:44:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x44004) 06:44:43 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="54067f654c149183"], 0x8) prctl$PR_GET_CHILD_SUBREAPER(0x25) 06:44:43 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, 0x0) 06:44:43 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) timerfd_create(0x7, 0x80000) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x44004) 06:44:43 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x0, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 0: eventfd(0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 06:44:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) timerfd_create(0x7, 0x80000) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x44004) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x0, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x44004) 06:44:43 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x25) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000000c0)=0x4, 0x4) 06:44:43 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x10000000000002da}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x0, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x44004) 06:44:43 executing program 0: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x10000000000002da}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x10000000000002da}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x200000, 0x0) 06:44:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x44004) 06:44:43 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x10000000000002da}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xfffffffeffffffff) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) getsockopt$inet6_buf(r4, 0x29, 0x14, &(0x7f0000000400)=""/4096, &(0x7f0000001400)=0x1000) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) 06:44:43 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) socket$inet(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 06:44:43 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0xffffffbc}, [@ldst]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000300)={0x3, 0x9, 0x8000, 0x0, 0x15, 0x2, 0xffff, 0xffff, 0xffff, 0x1}) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x5, 0xff, 0x200, 0x0, 0x7}) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x1f, 0xc3, &(0x7f0000000100)="9a906674b42b24dc7575a7d756a0d630fcb56031f5054146f2b5018b3036fcde2283eefce5105b58971afb84e76704748f15bcdb8f88ca5a0385bf3ab9a0f6d64325bc4ae78389f0db8069c7545165178961b66b61aae09dca3f41e4eb60fb450cf32f8ca91e34f26c5e6efb82020b4ffba65aa4a6bb5178b6e0bf2662a68322dea25da076b80eeeeae756c210dbee0ccac43e8ca9713dbe62ddbbec63c63a9cd1dcff0877065dc10ba290da359d4ad493ba5f450d2f038681cd3addebc3d3cf948cb1"}) 06:44:43 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:43 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 5: socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) 06:44:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002840)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000002880)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:43 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 06:44:44 executing program 5: socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:44 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000180), 0x8) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x44004) 06:44:44 executing program 5: socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r2, r3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) socket$inet(0x10, 0x2, 0x0) 06:44:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x44004) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, 0x0, 0x0) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x1, 0xd713, 0x4, 0x7}, 0x10) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x44004) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, 0x0, 0x0) 06:44:44 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) 06:44:44 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x109) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x44004) 06:44:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r1, 0x403, 0x1}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'ghash-clmulni\x00'}}, &(0x7f0000000180)="88f4051a57ad", &(0x7f0000000280)="664c3d7fdfe6622b48d861b06625c509305049250e13adff3f3d300b3cb90aba4b9138fe8cdcb6041e3c69182408ea868e0856b5abd83f75ce6b61eed302ff2a130c098fdbc27f905832d8d1ffb8fc828d61c4c03020a7474c927ab2153e43952394ccdcacb1d6b5135086e85fc7d9b758d5131f5c3a5a6d01503f3269aa65ad0d84af2117208c42a4aa06b1ea2893cb6ac02b7cd9e5f310cbf56b68c96906fbae0add68ed5c2e16a8be27d5dc0c642eb586e4fd") ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r2 = accept$inet6(r0, 0x0, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x3}, @window={0x3, 0x5, 0x4}, @timestamp], 0x3) socket$inet_udp(0x2, 0x2, 0x0) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, 0x0, 0x0) 06:44:44 executing program 1: setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x0, 0xd, 0x401, 0x5, "a6048a9c71"}, 0xf, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x44004) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:44:44 executing program 0: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x8, 0x6, 0x3881, 0x0, 0x0, 0x80890, 0xa, 0x2, 0x50ca, 0x0, 0xe3a, 0x760, 0x7f90, 0x2, 0x7fff, 0x1, 0x1, 0x8, 0xffffffff, 0x7, 0x100, 0x8, 0x7, 0x8, 0x20, 0x1ceedd0f, 0xfffffffffffffff7, 0x0, 0x80000001, 0x1000, 0x64a9, 0x3, 0x3, 0x3, 0x1f, 0x0, 0x9, 0x6, @perf_config_ext={0x5, 0x5}, 0x0, 0x90d, 0x1000, 0x6, 0x10001, 0x101, 0x1}, r0, 0xa, 0xffffffffffffffff, 0x3) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x44004) 06:44:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x62401, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:44:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpgrp(0x0) ioprio_set$pid(0x2, r1, 0xfff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a00", 0x12}], 0x1}, 0x44004) 06:44:44 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:44:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x62401, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a00", 0x12}], 0x1}, 0x44004) 06:44:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') recvmmsg(r0, &(0x7f0000005000)=[{{&(0x7f0000000280)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/148, 0x94}, {&(0x7f00000004c0)=""/158, 0x9e}], 0x3, &(0x7f00000005c0)=""/155, 0x9b}, 0x3}, {{&(0x7f0000000680)=@nfc_llcp, 0x80, &(0x7f0000002b00)=[{&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000007c0)=""/22, 0x16}, {&(0x7f0000000800)=""/182, 0xb6}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/67, 0x43}, {&(0x7f0000001940)=""/238, 0xee}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/119, 0x77}, {&(0x7f0000002ac0)=""/23, 0x17}], 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/191, 0xbf}, {&(0x7f0000003c80)=""/249, 0xf9}, {&(0x7f0000003d80)=""/27, 0x1b}, {&(0x7f0000003dc0)=""/8, 0x8}, {&(0x7f0000003e00)=""/225, 0xe1}], 0x6, &(0x7f0000003f80)=""/125, 0x7d}, 0x3}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000004000)=""/193, 0xc1}, {&(0x7f0000004100)=""/154, 0x9a}, {&(0x7f00000041c0)=""/148, 0x94}, {&(0x7f0000004280)=""/178, 0xb2}], 0x4, &(0x7f0000004380)=""/227, 0xe3}, 0x2}, {{&(0x7f0000004480)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004500)=""/216, 0xd8}, {&(0x7f0000004600)=""/221, 0xdd}, {&(0x7f0000004700)=""/179, 0xb3}, {&(0x7f00000047c0)=""/194, 0xc2}], 0x4, &(0x7f0000004900)=""/190, 0xbe}, 0x200}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f00000049c0)=""/18, 0x12}, {&(0x7f0000004a00)=""/224, 0xe0}, {&(0x7f0000004b00)=""/192, 0xc0}, {&(0x7f0000004bc0)=""/75, 0x4b}, {&(0x7f0000004c40)=""/152, 0x98}, {&(0x7f0000004d00)=""/4, 0x4}, {&(0x7f0000004d40)=""/141, 0x8d}, {&(0x7f0000004e00)=""/242, 0xf2}, {&(0x7f0000004f00)=""/17, 0x11}], 0x9}, 0x7f}], 0x6, 0x10000, &(0x7f0000005180)) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50208000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f0000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0xd1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000051c0)={0xc9, 0x2, 0x8000, 0x8, 0x200, 0x1}) 06:44:44 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:44:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x62401, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a00", 0x12}], 0x1}, 0x44004) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 06:44:44 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:44 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:44:44 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:44 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08", 0x1b}], 0x1}, 0x44004) 06:44:44 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 06:44:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r3 = getgid() getgroups(0x3, &(0x7f0000000200)=[r3, 0xee01, 0xffffffffffffffff]) fchownat(r1, &(0x7f0000000080)='./file0\x00', r2, r4, 0x800) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) 06:44:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 06:44:45 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 06:44:45 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08", 0x1b}], 0x1}, 0x44004) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08", 0x1b}], 0x1}, 0x44004) 06:44:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 06:44:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300", 0x20}], 0x1}, 0x44004) 06:44:45 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:44:45 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300", 0x20}], 0x1}, 0x44004) 06:44:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, r1) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 06:44:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:45 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2f, 'cpu'}, {0x2b, 'io'}, {0x2f, 'rdma'}, {0x2d, 'cUu'}]}, 0x14) 06:44:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) add_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300", 0x20}], 0x1}, 0x44004) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x200) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:45 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff0800080003000200", 0x22}], 0x1}, 0x44004) 06:44:45 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:45 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff0800080003000200", 0x22}], 0x1}, 0x44004) 06:44:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @rand_addr="daf4f60265cf8a83e5c15c771b91dfb8", 0x97}, 0x1c) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff0800080003000200", 0x22}], 0x1}, 0x44004) 06:44:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) dup3(r0, r0, 0x80000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210810}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x80) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a00", 0x12}], 0x1}, 0x0) 06:44:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r1, 0x2690e08e0bca55ea, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x838a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x8c0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x1ac}, 0x4) 06:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1f, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300020000", 0x23}], 0x1}, 0x44004) 06:44:46 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)=""/207, &(0x7f0000000080)=0xcf) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300020000", 0x23}], 0x1}, 0x44004) [ 180.321316] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9012 comm=syz-executor.5 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff080008000300020000", 0x23}], 0x1}, 0x44004) 06:44:46 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:46 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x100}, 0x8) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'lo\x00', 0x8}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendto(r0, &(0x7f00000000c0)="39a4c36e1570addc71dfebc183540675f1ee67db4d07117187c6513ac4a273cd76bc02523463dec274bc2c4fe874defc5428113731", 0x35, 0x40800, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x5, 0x5, "e89f1df40caf68fd5593a10e1f3ec504d797f922c9ece957fa7901b7ad9a0c3538e6ed2985c20c1cb559462e1ed1806eb95edea5e9e536b008f3a5d23ae258", 0x38}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:46 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:44:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r1, 0x710, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4008880}, 0x4008080) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041d", 0x9}], 0x1}, 0x0) 06:44:46 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x0) 06:44:46 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:46 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041d", 0x9}], 0x1}, 0x0) 06:44:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 06:44:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) read(r0, &(0x7f0000000000)=""/4096, 0x1350) fchmod(r0, 0x5) mkdir(&(0x7f0000001080)='./file0\x00', 0x1) signalfd4(r0, &(0x7f0000001040)={0x2}, 0x8, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000001000)) 06:44:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000300)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000240)=""/189, 0xbd, 0x5, 0x1, 0x81, 0x5, 0x7}, 0x120) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/12) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x404, 0x1) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff0800080003000236995d8807a80288153d2f3c8a91b347fd37ec5f8a80f9570e2363b0c6dd92edae64edd96546d65798135405bf33599199e5f0c413a810845469b3870feb39492b4b0755e39e812836cffab31de471075595", 0xfffffdda}], 0x1fb}, 0x44004) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x3240) fcntl$setlease(r0, 0x400, 0x2) 06:44:47 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041d", 0x9}], 0x1}, 0x0) 06:44:47 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @initdev, @empty}, &(0x7f0000000280)=0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0xffe0000000000000, @remote, 0x3}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getaddr={0x7c, 0x16, 0x800, 0x70bd25, 0x25dfdbfb, {0x2, 0x1f, 0x200, 0xff, r1}, [@IFA_LABEL={0x14, 0x3, 'hwsim0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LABEL={0x14, 0x3, 'veth0_to_team\x00'}, @IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0xf69, 0x6, 0x800, 0x5}}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x7}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x815) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:47 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) 06:44:47 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) 06:44:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:47 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:44:47 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e21, @local}}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x4e20, 0xffffffffffffff80, 0x4e24, 0x39a9, 0xa, 0x20, 0x80, 0x4, r1, r2}, {0xd37, 0x9, 0x8, 0x6, 0x68b, 0x7, 0x1, 0x81}, {0x6, 0x4, 0x4, 0x1}, 0x1ff, 0x0, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d2, 0xff}, 0xa, @in6=@remote, 0x0, 0x1, 0x0, 0x4, 0x1, 0x2, 0x3f}}, 0xe8) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={{0x77359400}}) recvfrom$packet(r3, &(0x7f0000000300)=""/75, 0x4b, 0x40000141, 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) 06:44:47 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:47 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) 06:44:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:48 executing program 2: setsockopt(0xffffffffffffffff, 0x20, 0x6, &(0x7f0000000000)="aa93615f7adfa7adb48d253610e63c37098f5d543a98ab6a0e4a109835c8bc5e723a9791b57008b155980c3a65290fe403f630006785ffed1e39aa23eb84532722c2d86f5054e184d5f86343a5bc82536c4dc505307104faaa547ec76c840f9cf5db6fac2affd4945ddec0ea5725a2", 0x6f) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x5, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0xb3b0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 06:44:48 executing program 4: r0 = socket$inet(0x10, 0x800, 0xfd) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) 06:44:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 06:44:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 06:44:48 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) 06:44:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'caif0\x00', 0x4}, 0x18) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bcsf0\x00\x00\x00\b\x00\x00\x1e\x00', 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="0500000000000000f299c419000000000200000000000000", @ANYRES32=r1, @ANYBLOB="00000000ff00"/28, @ANYRES32=r1, @ANYBLOB="00000000810000000000000000000000000000000000000000000000736a8fc90d6773edef41ea0a93e09f9484b3e1b6f325403fb7ae792e1ecb168fbffc01fe429e255b264821fd7cb106d2ffffffffe3f1cef58ef7babc6aec7e53905ebf9f02b01d5aa9d84c7bf19ed205a4b48c4bb2aa08d6c8f2d99a3779f5b1aef8bb2eb8641ed7cd0fbceb0d464efe486624ce74c2b09fdf01bbe9283c6a39c987af6d72372d8f69cf7789"]) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xdc, r3, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81a1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc927}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @broadcast}, {0x306, @link_local}, 0x2, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, 'bond0\x00'}) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1', "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"}, 0x1004) 06:44:48 executing program 0: r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:44:48 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f0000000040)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 06:44:48 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r1, 0x104, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20048000) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffffdf, &(0x7f0000000100), 0x1}, 0x4081) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@empty}}}, &(0x7f0000000200)=0xe8) ptrace$getregs(0xffffffffffffffff, r3, 0x9, &(0x7f0000000040)=""/80) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x28200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r4, 0x126, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc010}, 0x20000000) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='\xc2\xeb}\x00') 06:44:48 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) read(r0, &(0x7f0000000000)=""/4096, 0x1350) fchmod(r0, 0x5) mkdir(&(0x7f0000001080)='./file0\x00', 0x1) signalfd4(r0, &(0x7f0000001040)={0x2}, 0x8, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000001000)) 06:44:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="7ed2d2743b7519c911bba448d8b4653e3cf95d4bea53da7d64c96923fe88b7d7dbda1d92134395e5d29ea720f5b2d6434de6c7743fce4e3871fedc736beb00d201e72239c87e035f9985fcea27cb2514ac9d94239a8b45ca5a88a9cdae67d56369c6f523b3bbf9a7532bdafe1c", 0x6d}, {&(0x7f00000000c0)="90a716c39e8bc4069adf4e27073eaaa67a2c1d564a45edbb7cdeba64e89c0bbf89d82f541d90965a960d6f9d94451ea46db5324dbc", 0x35}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1f0}, 0x11) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) 06:44:48 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0x192, 0x2cab, 0x2, 0x0, 0x7, 0x40046, 0x4, 0x10001, 0x5, 0xfff, 0xb8, 0x0, 0x1, 0x9, 0x0, 0x40, 0x0, 0x30, 0x8000, 0x200, 0x4, 0x4, 0x4b, 0x80000000, 0x8, 0x0, 0x3ff, 0x0, 0x3f, 0xffffffff, 0xff, 0x1, 0x5, 0x1, 0xfffffffffffff953, 0x0, 0x40, 0x5, @perf_config_ext={0x200, 0x6}, 0x2400, 0x401, 0xa05, 0x0, 0x1, 0x7, 0x4414}, r1, 0xffffffffffffffff, r0, 0x1) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) 06:44:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendto$packet(r1, &(0x7f0000000080)="8a", 0x1, 0x80, &(0x7f0000000200)={0x11, 0x1a, r2, 0x1, 0x7, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:48 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) [ 182.344925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9169 comm=syz-executor.5 06:44:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x98, 0x1}, @mss={0x2, 0x3}, @timestamp, @sack_perm], 0x5) 06:44:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:44:48 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x800, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:48 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x5) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x9d}}, 0x0, 0xffffffff, 0x0, "75f9e3d099d1f9a90513365d733fcb1a09bd25fa615d7bf24442d821deda009d377a0fb1cec8bc039721c0c34aaa75b8ed5d8c15ff50d01d5ea9677b1c32cb4f57a672fae121ebe6f9ecba012047cd7e"}, 0xd8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 06:44:48 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) 06:44:49 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="050cbe1bc76dd877a2f280b05b096a480a6a6746c9a578a33de0757984d5dd3a52ad4926564bde8f7b487bcc83b54fac636064baabbd105100694db394244d5755c0e4b7050d53466a582ed52860693aca21871fe434496f16228f66861af9795640a4ea53bdeb1fbedaeec3602c8e8dd98dd49a7906d84b03a498c07ba6d94debcc6bb5b7f4376d0317313a2dcc030a1874f7e88a13fc8a23b769d162458f6a4bc3f4929f96918bda3c9b8131f9d25e5e34fd7943f2dbbe86dacd183653d830a81d824b17dcab36319a66c75f69ae4cb721e0d4f29805737eb73cf8bfb1d198d62ca7b1868d", 0xe6, 0xffffffffffffffff) keyctl$link(0x8, r2, r3) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x5, 0x9}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") 06:44:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) getsockopt(r0, 0x9, 0x2, &(0x7f0000000000)=""/90, &(0x7f0000000080)=0x5a) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f61", 0xe}], 0x1}, 0x0) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bridge_slave_1\x00') ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="6118630b0d9580fada0f1ec6ed5bb2bd9ec628c7d005632eda1d63bba848b3f65d9cdbc3b377d296eba8e5958658c4d6c4828ecb1e4c2e3278061d2b441e3af3c10fdd201c02bb4f411c282783d26c114fa446da1afc0beb1f4b9d9bab7c61b7c744594e449eb0030269ee1970b04dac99d10588afd123700f65d4b42f802f62480dea1bc87370cc", 0x88}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800000000000002, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x1, 0xff) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:49 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) fchdir(0xffffffffffffffff) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105", 0xf}], 0x1}, 0x0) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b000000000000000002000000000000ab000000000000000100008000000000410000000000000000000000000000000000000000000000000000000000000003000000010000000500000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e18d43fb85a0a53d9b4182e48da334727991bee638"]) 06:44:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r0, 0x7) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) pwrite64(r0, &(0x7f0000000040)="d6212acd5723c71d8385ac6074307c53dad3bdabce342b86375d45444c126bfd1692e55ac1477eeeb8def2c7a177995119dd2aab047ed16682b60de472ca93304d5192726f7b68bbb00f824a3a9e1bad1cfb1076ff0a11e2a92baaeb876e18ecf098ffa4c8b29d738b1383692bfe4bc6ce5668f3", 0x74, 0x0) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/235) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x4) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105", 0xf}], 0x1}, 0x0) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x220080, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x5, 0xea0, [0x200003c0, 0x0, 0x0, 0x20000760, 0x20000970], 0x0, &(0x7f0000000200), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x2, 0x6007, 'vcan0\x00', 'tunl0\x00', 'bcsf0\x00', 'syzkaller1\x00', @local, [0xff, 0xff, 0x0, 0xff], @random="e1185d37c803", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb0, 0xe8, 0x120, [@time={'time\x00', 0x18, {{0x3, 0x2, 0x132c4, 0xb275, 0x9, 0x1000, 0x2}}}]}, [@snat={'snat\x00', 0x10, {{@random="0349d289493c", 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}, {{{0x15, 0x1, 0x8809, 'erspan0\x00', 'nr0\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff], 0x1e0, 0x218, 0x250, [@comment={'comment\x00', 0x100}, @limit={'limit\x00', 0x20, {{0x200, 0x2, 0x1, 0x7, 0x3ca, 0x5}}}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x1b, 0x10, 0xe8f7, 'veth0_to_bridge\x00', 'bridge_slave_1\x00', 'ip6gre0\x00', 'veth1_to_bond\x00', @random="8cd7abd80138", [0x0, 0xff, 0xff, 0xff], @dev={[], 0x2a}, [0x0, 0xff, 0xff], 0xc0, 0xc0, 0xf8, [@helper={'helper\x00', 0x28, {{0x0, 'amanda\x00'}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x17}, 0xffffffffffffffff}}}}, {{{0x5, 0x1, 0x9000, 'vcan0\x00', 'caif0\x00', 'bcsh0\x00', 'hwsim0\x00', @link_local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x24}, [0x0, 0xff, 0xff, 0xff, 0xff], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x9, 0x3569, 0x1, 0x3}}}]}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x2, 0x8884, 'veth0_to_bridge\x00', 'vlan0\x00', 'veth1\x00', 'syz_tun\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x20}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x858, 0x890, 0x8c0, [@u32={'u32\x00', 0x7c0, {{[{[{0x6436, 0x3}, {0xfffffffffffffffc, 0x3}, {0xddb9, 0x3}, {0x6, 0x3}, {0x1, 0x1}, {0x1f, 0x3}, {0x5, 0x1}, {0x7, 0x3}, {0x3f, 0x2}, {0x7a, 0x2}, {0x7fffffff}], [{0x4, 0x3}, {0x4, 0x2}, {0x6, 0xc000000000000000}, {0x3, 0xfffffffffffffff9}, {0x2, 0x401}, {0x9}, {0x6, 0x7}, {0xff, 0x8000}, {0x100000000, 0xffffffff}, {0x10000, 0x10001}, {0x2, 0x401}], 0xb, 0x3}, {[{0x1ff, 0x3}, {0xff, 0x1}, {}, {0x9, 0x2}, {0x7ff, 0x3}, {0x7fff, 0x3}, {0x8001, 0x1}, {0xfffffffffffffffa, 0x3}, {0x2, 0x1}, {0x697, 0x1}, {0x6, 0x3}], [{0xfffffffffffff34a, 0x1}, {0x0, 0x7}, {0x80000000, 0x2}, {0x7, 0x6}, {0x5, 0xfffffffffffffff7}, {0x5, 0x2}, {0x1, 0x8}, {0x3, 0x4}, {0x8, 0x29}, {0x4, 0x6}, {0xffff, 0x8}], 0xb}, {[{0x3, 0x3}, {0x4, 0x2}, {0x2, 0x3}, {0x1, 0x3}, {0x8}, {0x4, 0x1}, {0xffff, 0x1}, {0x4, 0x2}, {0x100000000, 0x1}, {0x400, 0x3}, {0x8, 0x3}], [{0x9, 0x9}, {0x4, 0x2}, {0x0, 0xfffffffffffffc00}, {0x5, 0x1}, {0x9, 0x1}, {0x9, 0xfffffffffffffffc}, {0x4, 0x9}, {0x80000001, 0x9}, {0x7cf, 0x7}, {0x0, 0x3ff}, {0xef, 0x402c}], 0x6, 0x1}, {[{0x8000, 0x3}, {0x9, 0x3}, {0x2, 0x3}, {0x2, 0x3}, {0x65, 0x1}, {0x8d54, 0x3}, {0x2, 0x1}, {0xe1f, 0x3}, {0x1, 0x3}, {0x40000000, 0x1}, {0x0, 0x3}], [{0x1, 0x6}, {0x80000000, 0x7ff}, {0x1, 0x100000000}, {0xc44c, 0x4}, {0xdb, 0x6f}, {0x5, 0x7f}, {0x1, 0x9}, {0x81}, {0x8, 0x2}, {0x7, 0x8}, {0x4, 0x1}], 0xb, 0xb}, {[{0x8, 0x3}, {0x1, 0x3}, {0x9}, {0x8}, {0x20, 0x3}, {0x20, 0x1}, {0x100000000, 0x3}, {0x7ff, 0x1}, {0x3, 0x3}, {0x80}, {0x2, 0x3}], [{0x45, 0x2}, {0x9, 0x5}, {0x1000, 0x23db959a}, {0x3, 0x7f}, {0x6}, {0x3, 0x8}, {0x8485, 0x7f}, {0x42, 0x4}, {0x1f, 0x2}, {0x7, 0xa27}, {0xb01, 0x6}], 0x5, 0x8}, {[{0xffffffff, 0x2}, {0x100000001, 0x3}, {0x5, 0x3}, {0x100, 0x2}, {0xbb, 0x2}, {0x3, 0x2}, {0x78, 0x3}, {0x7}, {0x5}, {0x9, 0x1}, {0x2, 0x1}], [{0x6, 0x4}, {0x4, 0x91}, {0x2, 0x8}, {0x375, 0x8}, {0x60, 0x9}, {0x9, 0x9}, {0x7fff, 0x7}, {0x8001}, {0x8, 0xfffffffffffffff8}, {0x3f, 0x4}, {0x9, 0x5c6}], 0x9, 0x1}, {[{0xfffffffffffffffa}, {0x0, 0x1}, {0x8, 0x1}, {0x8c, 0x1}, {0x4, 0x2}, {0x6}, {0x0, 0x3}, {0x9, 0x1}, {0x0, 0x3}, {0x101}, {0x9, 0x1}], [{0x0, 0x4}, {0xfffffffffffffffd, 0x10000}, {0x10000, 0x4}, {0x4, 0x7}, {0x4, 0x3f}, {0x6, 0x802}, {0x3, 0x3}, {0x399}, {0x2, 0x800}, {0x26, 0x870}, {0x7, 0x2}], 0x6, 0x2}, {[{0x3ff, 0x3}, {0x7}, {0x7f, 0x2}, {0x80, 0x1}, {0x6, 0x3}, {0x81, 0x3}, {0x10001, 0x3}, {0x80000001}, {0x9f1, 0x3}, {0x2, 0x1}, {0x4bc9, 0x3}], [{0x546f, 0x288}, {0x101, 0x1}, {0x3, 0x1}, {0x9, 0x3}, {0x401, 0x7}, {0x6, 0xffffffffffffff01}, {0x9, 0x1}, {0x7, 0x3}, {0x9, 0x9}, {0x0, 0x3f}, {0x1f, 0x36e}], 0x9, 0x6}, {[{0x10000, 0x1}, {0xae, 0x2}, {0x400, 0x3}, {0x1, 0x3}, {}, {0x1, 0x3}, {0x1, 0x3}, {0x2}, {0x5, 0x1}, {0x3, 0x3}, {0x1f, 0x1}], [{0x9, 0x229}, {0xf9}, {0x80000001, 0x9323}, {0x6, 0xfffffffffffffffc}, {0x1, 0x80000000}, {0xfffffffffffffff7, 0x8000}, {0x1, 0x8}, {0x80000000, 0xfffffffffffffc01}, {0x1, 0x1}, {0x401, 0x3ff}, {0x3, 0x1000}], 0xb, 0x3}, {[{0x5, 0x2}, {0x10000}, {0x6, 0x1}, {0x5, 0x1}, {0x8, 0x3}, {0x1, 0x1}, {0xffff, 0x3}, {0x7fffffff}, {0x7, 0x1}, {0xfffffffffffff6fe}, {0x8, 0x1}], [{0x4, 0x877}, {0x3, 0x6}, {0xa4}, {0x19, 0xc7e}, {0x80000000, 0xfffffffffffffff9}, {}, {0x80, 0x2}, {0x3, 0x3}, {0x6}, {0x6, 0x98fe}], 0x8, 0xa}, {[{0xff, 0x3}, {0x100000000, 0x1}, {0x9, 0x1}, {0x3}, {0x1, 0x1}, {0xfffffffffffffffb, 0x2}, {0x80000000, 0x1}, {0x7, 0x3}, {0x5, 0x1}, {0x6, 0x1}, {0x513a, 0x2}], [{0x1, 0x2}, {0x2, 0x101}, {0x4, 0x400}, {}, {0x100000001, 0x7808}, {0x8001, 0x8}, {0x4, 0x4}, {0x8, 0xf9a0}, {0x8001, 0x7a2}, {0x9, 0x3}, {0x5, 0x100}], 0x1, 0x3}], 0x3}}}]}, [@snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}]}, 0xf18) accept$inet(r0, 0x0, &(0x7f00000002c0)) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/167}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$inet(r1, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x10, 0x80800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r2 = add_key(&(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="42afdae3e3c1948bd2c6f69f7ec5c5bf8472e9a4155aa573fb5191bd1b81fa6b8991000fbaa4232af68e62acc980cf65e17d534606fbcc225289984c3cb03758d352e55d757d63dc9eaf069ab6f74ebe050cbf87602c85f107e75f78d3d58548459fb143f41a0ca70111a930c999159b5b9023925b8846ec2284d577843184465124de5c926395a9c49d43bf62e586fb22d0fb0c370cbda7247372a3f07fe45d6ecf0483ae9377ab7cd8e7898f614854eb91e84ffa1370bbcf68291c15aa775236692e4674a7e1c064a7be1a9d12c7741ed4999cc2913d688948", 0xda, 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="25e78a840e45cadc9b5838539f3481ce75f545d0c4e9fd912a05e9e04e38ea358d9846d18bb85e4e7be92cf67b0925567d139c12fc392613e15ede4011e9178f779b68825fb3aabc015f788847996860302330b3e21be3c2f179df3246fea08c0836cb170154c7e208556854f635dd6e78ea0e7c197161e0b16058033c8a9669efe3aee652e879ce5d981ecc2df11264578ed0d00d769a8a2739336885948917bbacfea4dddff50b7656d61a08d07c86b52dc7c8f0105a621c83ccba9575df0ffc642913430f0bb33d7701c7e1b1d56062df265f37f3695177130ebd04c0db98b8b43770ef3d486b29408c6a7d9490b9adebf65f89e55c25c0c4f9b2de", 0xfd, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) r6 = getpid() setpriority(0x1, r6, 0x6) 06:44:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 06:44:49 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x2, 0x2, 0x6da, 0xffffffffffffffe0}, {0x2, 0x1, 0xf5, 0x3}, {0x9, 0xffffffff, 0x5, 0x8}, {0x8, 0x8, 0x3, 0xe42}, {0x5, 0x0, 0x5, 0xfffffffffffffffa}, {0x3ff, 0x10001, 0x9a, 0x5}, {0xc57, 0x5, 0x5f7, 0x1ff}]}, 0x10) write$cgroup_subtree(r1, 0x0, 0x0) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105", 0xf}], 0x1}, 0x0) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') fcntl$setstatus(r1, 0x4, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1041000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0xe02, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}]}]}, 0x40}}, 0x8010) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) fcntl$dupfd(r1, 0x406, r1) 06:44:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000340)={@multicast1, @multicast2, 0x1, 0x6, [@rand_addr=0x7, @rand_addr=0x6000000000000000, @remote, @loopback, @dev={0xac, 0x14, 0x14, 0x13}, @broadcast]}, 0x28) r2 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="4acd5e9dfa90d1546d805cae2d9b895e774400c82f02db9385e3fce1a4845f7557c58916eb229b353a36e8d81220f35727964723169ac0ad253ce10017ee4b1dd34113ea04c04e7b56669cd97a0f6cd4cc3b21cb127416d7eb1d5afc1bc5ec22d5454cb4b4a8f507205e5e8e04f539e48305bbee309bd620087068eed03b735fe1eec1a70423307ec2b229f52f1f10511e155103075bba88eb995dec50735340f990832572b90b34a95eaa0d813c05bdd72bcf735ffa1ee5c0f1bb50cc0a86fbe4aeb286ef207f181faf198e1fa1f5343129b7db", 0xfffffffffffffecd, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x92b8, 0x100}) fcntl$notify(r0, 0x402, 0x80000000) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:49 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="6118630b0d9580fada0f1ec6ed5bb2bd9ec628c7d005632eda1d63bba848b3f65d9cdbc3b377d296eba8e5958658c4d6c4828ecb1e4c2e3278061d2b441e3af3c10fdd201c02bb4f411c282783d26c114fa446da1afc0beb1f4b9d9bab7c61b7c744594e449eb0030269ee1970b04dac99d10588afd123700f65d4b42f802f62480dea1bc87370cc", 0x88}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800000000000002, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 06:44:49 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) socket$inet(0x2, 0x0, 0x7) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x403ffc, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x3, 0x0) write$cgroup_subtree(r0, 0x0, 0x10000016a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x147}]}, 0x58}}, 0x24000000) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:49 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x100010, r0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000180)={{0x7f, @multicast2, 0x4e21, 0x3, 'lblc\x00', 0x10, 0x1, 0x66}, {@loopback, 0x4e21, 0x12007, 0x7, 0x90f, 0x9}}, 0x44) fadvise64(r0, 0x0, 0x8, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getuid() r2 = memfd_create(&(0x7f0000000140)='posix_acl_anetC]\x00\x00pp0ppp0vco\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00\x00\x00', 0x10000000000006) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x2000000000) accept$inet(r0, 0x0, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) r1 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) r2 = getpid() setpriority(0x1, r2, 0x81) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 06:44:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@generic={0x7, "b4226d729100dbaef6e2d60c7885aa638de43351f9222d9cd295a9453f1a490682ac0ab5105188d36fcc66adf2f13af95fe9e52937b880a7bf879ce245481dcf1d9a8a24c14da07b581b797d0666b3e8175098e133ef6139650fc8492dedb199a29ede5330009057a59796fdf3f3336f275709487d5dd8f059d37dea9e6e"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="0642c7e991ebf6f1a86015029765ef3eed1cad43489ec3177b791709d238bf934800c73deaa35377fb9fb405bc15", 0x2e}, {&(0x7f0000000180)="4e48fc8228f0c1fe44814fa6e2a6c66194b227f080f55ceb5b7ecb87940be643e222c9df7720bd0c90539a660cdc31c90db626258a12b6ae1b35b7ea4250d31aa29aca8669f6f0f6e1b40f457770702a351e3e1d86f574fe3c887591abeb575f96695965359c667fe61a536fb711c8d4f04cb9cbc75c2f40567e577c9dfab421e63a2849f5438b695ee6", 0x8a}], 0x2, &(0x7f00000003c0)=[{0x48, 0x109, 0x7, "d3d1ca159506f3ea3709ec5240e3a33c152615d4395dd48049dbe582d71f989e46836781899d805a24f7793b90d660cce72674043484"}, {0xf0, 0x111, 0x18, "ba4e15ef59e7624aa0f4ddf49f2e9f6cdf4436fc9a8f7ccb10fb7630a9c10154de922c2e4ccefab180a8686dff9c3e95754e97e015a67a10c906177d9bf7a560ca4645b247bab289277b40dba7fad69bb5218ab0950031e08d6d2f99308898affcb96d0f52917fee55743282490a3342fce50d4b0f998e1d3c7d611b58cef42c062f8865a83aff1b87d11f1bc707c43abbfb170194ea76dd74721b193a8c920ed689be5d9fb7e2d19d638694457cf5c5b1db5654c908521e12c28047eb9d4a0e8d80480be2c3efb6cf64191f11ad6ec7f709a8c04928605cc909c70037c67a49"}, {0x58, 0x88, 0x8, "fd131ea9b442e3859eb1870b4a8b0f3549020effa3c67ada17affe936d2efdb78573d56bc91b6226036be50cf371860ced95594cbaa81c7245f81f13eb285efeff5cb0"}], 0x190}, 0x0) r1 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:49 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x1) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) fstat(r1, &(0x7f00000000c0)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000140)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) [ 183.607504] audit: type=1400 audit(1556606689.460:26): avc: denied { map } for pid=9322 comm="syz-executor.0" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 06:44:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)="3671e18e438a7947caf98c1c67a78c3a9624460e948d30730b2893e7873652fb8b1226f0049c6a768ae10c14be96e41c2220c3c245723904afd62f01b00101f75c97348b197026e72b8532a1ced49f8fc58fc54b34864b8333265ff872a5ef5bd0d4691ce576df3cb417538303a9d31e5ba6e9878a5342c9a7976c1dcd4e297bc39c1f96748d2793279ab8c89e3f5bd8172f51a6c8ffe8514a9b91020d6b0e24e337fef46d51185e208ab833efdf0d43de0ec2d4ec731a8b2c951a8cb50d5fe9009df7a1b866605140b8d0cf04179e062a425607aed3bbf365aa932813b4827befe5ebdd518dadadb207c54bc7e7", 0xee, r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x4000, 0x0) write$cgroup_subtree(r1, 0x0, 0xffffffffffffff23) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) 06:44:49 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000440)='./file0\x00', 0x4, 0x400) r1 = getpgid(0x0) waitid(0x0, r1, 0x0, 0x20000000, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r3, &(0x7f0000000380)={0x68, 0x7d, 0x1, {{0x0, 0x53, 0x400, 0x9, {0x4, 0x0, 0x2}, 0x48000000, 0x759, 0x800, 0x0, 0x0, '', 0xb, ':em0&md5sum', 0x8, 'cpuset\'-', 0xd, '\\,nodevvmnet1'}, 0x0, '', r4, r5, r6}}, 0x68) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x2) 06:44:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x800}, &(0x7f0000000100), 0x8) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000300)) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x26) [ 183.663265] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9340 comm=syz-executor.5 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0xf50) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x7f, {{0xa, 0x4e24, 0x8, @mcast1, 0x3be}}}, 0x88) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = signalfd(r1, &(0x7f0000000000)={0x3}, 0xfca3) getpeername$inet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10) fcntl$addseals(r1, 0x409, 0x2000000000) eventfd2(0x1, 0x1) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1, 0x0, 0xffffffffffffff53}, 0x0) 06:44:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)) 06:44:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000040)={0x7, 0x10, 0x1, 0xffffffffffffff9c}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x8001, 0x1, 0x1, r3}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x100, 0x2, 0xbab, 0x8001, 0xf}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x2}, 0x4) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1ff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{0xa70, 0x100000001, 0x7, 0x6}, 'syz0\x00', 0x4d}) 06:44:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x9) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000b40)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x800, @local, 0x7}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f0000000b80)=""/161, &(0x7f0000000040)=0xa1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000980)) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000a80)="976c493d65b6d9751bfcc330", 0xc, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000840)=[{&(0x7f0000000240)="e78c4de3541921e6797ab0e0d26e11d7964f94da7531c316923a5353d393fe1a70672b", 0x23}, {&(0x7f0000000280)="7cdf084ea668550574be1b517abad06a9169e4692e8cd93e6b30a9a4ad7d09d9c5f380534739393f5bb9153e82e216102430ecc07fa01b7a58a1416004796aba79d7b737645f62774d36cbd19174675a70e31b33c39d29f9c19d35b7279be7eaf8e4b7a1e232885c3194d6b8070780ed66", 0x71}, {&(0x7f0000000300)="1289f5eb9bd174c0fdaa9b01eab959b0ebf79d13643a51069d0f667ef69594cfb0c5cf02044ce82a3b49052bcd3c61cae0f9cb626f", 0x35}, {&(0x7f0000000340)="65edc9372fce8ca6896e2269cf632af185bbdfe61e170885b55f88f8fd113573af0589487889b9034de70b2733039842d24b5bdd68a77a29edcce5fcbc738ef51e8cf59891b6107d3572dd0edf8964cb06f939e9e068a36d0db73918c9281a3edc15fd12269e72b4496878a542105f08a8d6696e953c53cfe63cc0dfcafb62c70ba3c9aa058aefb830ae2ab1771c48fa79cf2226e66f53a4bef196c483d0fccd1216145b00207afc5ceb116e69a8816591a9e8bbedd50a4d51791dc04579fa3f6cc06749e825", 0xc6}, {&(0x7f0000000440)="eee4e3c861957cc85a53850bb4c2ca31a821a570ab08e3a4bc3ec4069b2e99934b2525c4a7ab2478c34f20e24e958e21e4aadd463c2d90dfd03197ae58f08c2f0394c45a76e3e68dec262c895be3845f6db1f8676b5212fb5921cbb17230c89ed3d83213c0abdbc67cc8a19c46a83ece5e8b1786874fa846b8d9323ba09d49074030f04890a99e890f425fa2926226a58b69138138db0520b1b5bef3d73146e3a1ca449be25333fb9d1e0640efab0a2092a5dd5c1b867a046b07e348e3b350307b21de03b188afab60bdeb907e04a0", 0xcf}, {&(0x7f0000000540)="3b890e6cddd5ee01e63c79aaa6f8918495def33827963887903a096f", 0x1c}, {&(0x7f0000000580)="f0862c85fafc2061147924d13e38d92bb789f0ef1da8bc76992c3d6878ff71082e3f9cdd9f185edf6b77b5f775416a4c237947b10b0c5d0f76b79cbdd392f9f6c2725b8f783c99df1ebf04fe81582c4bde6b7b7cf3552bc7bb297b65f9d2bfb760c658312febed0dda8dcfad90f50d55584dc9db2b50bc975a0c840b231cbf3be63d6c65c748eb2dfabe36311659049d618f636eb18bf14ce4a76e9c6b7d42d3a2a0b6c5560e8b5347712e2f38ec94c8f539", 0xb2}, {&(0x7f0000000640)="61c10097d3d6fc5ce7a56c9ac756d055033885e6968ffaf2f8f12cb9d9e0f55e58c56049708bc20ca11d", 0x2a}, {&(0x7f0000000680)="5292a7a73ca0f84ea2a1fc39127611fbc5eed973d60ed8e14fe0e6b85e31aa4ebef931143d934bae2fadbdb889dd5832978b8da2d389cfaab678a12574990b818553b7284c86209fb62c21a8ad9bbaa55ce5d819e7800552e7099c33330111a64a437f1e23716a77d817ba307e0a642c1bddf509e6819a0b950e4cd3d2490b23e575bb60159210a34e349dc8c1a39b2828eeadf7464193e5419277c29d2ffac9f8d2bed00cfb5b61a8b2a4b667e460abe4188a3f0c3a4ddd0dcbbf383dae7ba8cc91fe915c23e492ff5e299a81d797fd179aabe4fbb27fd1cd12b3985946", 0xde}, {&(0x7f0000000780)="c9be26bae2cb494607c4fabb7d9ead8801ac1b7f012782dd3838c0577c433f60309da4119f928510280b13e14d06c06efb3030b77e009be004c7a1c57b8a9334a0f3fa248ccccbb88126ca5928764531112c2db25b998c9ddab8de4a2fbab54e1d05920edb6d188d6ac8d1a096780e320d0262880971b11ebbccbbabc9d644b4c8c2ad08e96742cb91af94c4b896f099826b1557aa01a58047381fe26e9190b215da166b", 0xa4}], 0xa, r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x8, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5684}}}, 0x88) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/checkreqprot\x00', 0x8080, 0x0) readlinkat(r4, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/31, 0x1f) 06:44:49 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @dev={[], 0x1e}}, 0x24, {0x2, 0x4e21, @broadcast}, 'netdevsim0\x00'}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xef) 06:44:49 executing program 2: delete_module(&(0x7f0000000000)='w\'\'\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket(0x5, 0x5, 0x7592bf42) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000000c352b13a1c0e850f6a5284a6c2cd8100bf5bde2574808f50ba4c7cf57aebfb38bac248e781ae6823218db8a55c90756f97dd045ed6a8b52642892497594c3916071059fb28f8e3447e0c20c1661eef3b62faae72ed4f5da2df99dfc5b457d4d184745c8c047924479960e", @ANYRES16=r2, @ANYBLOB="020007000000fcdbdf25030000000800050001040000180001000c00070020000000010000000800090010000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 06:44:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x260, 0x6, 0x86, 0x1000, 0x1}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000040)="1468cc37f3efcc16861565b398f129868fd2a90a04089baaac76cbf2574bf9da990be6e71874caa1d9b43e02815714521af5de31bdc59b328e3b99bbe0cbb622b24a0dc66f0754e9cb97a8a9a25830533e00c2fd3ba1281c3fb8aea03ba4b2377ff8bbbf090a584fca2b6afdf74f757a2e6fe1a98c953f1edde1ed8cdc03a05279e908e32066f386fa21028d4afa8b0fd9abc3a81156739a31673ba5b9368e5f2861f6358f3fff6cdf20fcbd69bb9b9495c2f38ced0ac6dedd3ecbd985bb80e2f61fa5f0e87b8c5c") [ 183.911116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9393 comm=syz-executor.5 06:44:49 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) fgetxattr(r0, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f00000000c0)=""/188, 0xbc) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) socket(0x10, 0x2, 0xff) rmdir(&(0x7f0000000180)='./file0\x00') 06:44:49 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x4}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) epoll_wait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x3) io_setup(0xfffffffffffffff9, &(0x7f0000000040)) write$cgroup_subtree(r0, 0x0, 0x0) [ 183.954340] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24778 sclass=netlink_audit_socket pig=9393 comm=syz-executor.5 [ 184.016290] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9393 comm=syz-executor.5 [ 184.028672] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24778 sclass=netlink_audit_socket pig=9417 comm=syz-executor.5 06:44:50 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) r1 = geteuid() ioprio_get$uid(0x3, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}) 06:44:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bcsf0\x00'}, 0x18) 06:44:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) connect(r0, &(0x7f0000000180)=@ll={0x11, 0x7, r1, 0x1, 0x3, 0x6, @random="d787244e724f"}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:44:50 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:50 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x40) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000003c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000680)=ANY=[@ANYBLOB="1dbe000000000000010000000000000001000000000000000002000000248ba5aa073861000000000000000000000055ff010400000000000000000000000000000000000000000000002aa8d13f2ef6846936916a2e08a9f902815a0ac6ed9bb25286388207f27bf683bd9e819390fb111a78c1caf166f46dcd7c4bc7ee1e238a934520a7eeb298d0fe17694c01c51b4b8f2b6f31e772fe2d1ad2167dabc527d0646c787607e0386edbda326dd7d938fcdf8278"]) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000008c0)) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xec, r3, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x929}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2740}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x242b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3fc}]}]}, 0xec}}, 0x80) set_robust_list(&(0x7f0000000340)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x100000001, &(0x7f0000000300)={&(0x7f0000000200)}}, 0x18) syslog(0x9, 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x21, &(0x7f0000000400)=[{}, {}]}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000740)={{0x0, 0x1, 0x6, 0x1, 0x6}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x220100, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000880)={0xfffffffffffffffc, 0x0, 0x1, 0x5, 0x14, 0x100000001, 0x58, 0x1, 0x2, 0x10000}) 06:44:50 executing program 4: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) chown(&(0x7f0000000000)='./file0\x00', r0, r1) getegid() r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x284, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4d}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffb5636f6c}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4ad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3892}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4004}, 0x4) [ 184.726051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9435 comm=syz-executor.5 [ 184.736923] audit: type=1400 audit(1556606690.590:27): avc: denied { syslog } for pid=9433 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 184.741085] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9441 comm=syz-executor.5 06:44:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x82, 0x1, 0x6}, 0x6}}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 06:44:50 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:50 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffffb, 0x400, 0x7}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sockstat6\x00') ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 06:44:50 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000001040)=0xfff) rt_sigreturn() pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/4096) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001080)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000001440)) 06:44:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x1d9f1c4e, 0x4) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) 06:44:50 executing program 1: setrlimit(0xf, &(0x7f0000000000)={0x100, 0x1000}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, r3, 0x20a, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9eb}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ffe00000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x102040}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf25050000000c00080006000000000000000c00030000000080000000000c00050001000000000000000c00050020010000000000000c000700080001008114090f46aaf8a5dbd0d56f78a6c3677f3a3fdf1b026af0222870486caa249205b6d5d190deacb2cb872c95976b74f5f064", @ANYRES32=r0], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) write$cgroup_subtree(r0, 0x0, 0xfffffd2a) 06:44:50 executing program 5: r0 = socket$inet(0x10, 0x6, 0x40) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400201, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}]}, 0x0) 06:44:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = accept4(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x66, {0x2, 0x4e20, @broadcast}, 'irlan0\x00'}) getsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x10) 06:44:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) [ 184.901574] audit: type=1400 audit(1556606690.760:28): avc: denied { ioctl } for pid=9458 comm="syz-executor.5" path="socket:[27454]" dev="sockfs" ino=27454 ioctlcmd=0x6608 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:44:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000000000)='cgroup\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:50 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) prctl$PR_SET_FPEMU(0xa, 0x2) 06:44:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:50 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 06:44:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x149200, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@dev, @multicast1, 0x0}, &(0x7f0000000580)=0xfffffee9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast1, @in=@loopback, 0x4e22, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0xa0, 0x3a, r1, r2}, {0x6a2, 0x2, 0x80, 0x7fffffff, 0xe99c, 0x3, 0x6, 0x100}, {0x9, 0x101, 0x5, 0xff}, 0x10000, 0x6e6bb0, 0x1, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d4, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x7, 0x0, 0x0, 0x20, 0xfffffffffffffffa, 0x1}}, 0xe8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000001440)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x14) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f00000001c0)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, 0x7, 0x8, 0x6, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}, @sadb_sa={0x2, 0x1, 0x4d2, 0x9, 0x7fff, 0x6a, 0x4, 0x40000000}]}, 0x30}}, 0x80) renameat(r0, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000540)='./file0\x00') fgetxattr(r0, &(0x7f00000005c0)=@random={'security.', '/dev/full\x00'}, &(0x7f0000001480)=""/4096, 0x1000) 06:44:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netfilter\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r1) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x81, 0x7f, 0x6, 0xffffffff}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 185.062075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9503 comm=syz-executor.5 06:44:51 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x2, 0x2, 0x1000, &(0x7f0000001100)="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"}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$cgroup_subtree(r0, 0x0, 0x1cb) 06:44:51 executing program 4: r0 = socket$inet(0x10, 0x4000003, 0xfffffffffffffffc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x93) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x2000}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0xd6d2, 0x1, [0x10000, 0x9605, 0x1f, 0x9], 0x2}) 06:44:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) exit_group(0x6) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000200)) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x10) [ 185.102438] audit: type=1400 audit(1556606690.960:29): avc: denied { relabelto } for pid=9496 comm="syz-executor.5" name="NETLINK" dev="sockfs" ino=27506 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_lib_t:s0 tclass=netlink_audit_socket permissive=1 [ 185.106200] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9503 comm=syz-executor.5 06:44:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x16) 06:44:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000940)={@multicast2, @loopback, 0x0}, &(0x7f0000000980)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@rand_addr=0xffff, @in6=@local, 0x4e21, 0x0, 0x4e23, 0x43, 0xa, 0x20, 0x20, 0x1, r2, r3}, {0x0, 0x7, 0x3, 0x9, 0x1000, 0x0, 0x2, 0xc7}, {0x9, 0x0, 0x6, 0x6}, 0x200, 0x6e6bb1, 0x1, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4d2, 0x6c}, 0xa, @in6=@empty, 0x3500, 0x4, 0x1, 0x2, 0x5, 0x0, 0x10001}}, 0xe8) 06:44:51 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 06:44:51 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001a0007041dfffd946f610500", 0x279}], 0x1}, 0x0) 06:44:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/233, &(0x7f0000000100)=0xe9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:51 executing program 4: r0 = socket$inet(0x10, 0x804, 0x10000000000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/216) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x21c, r2, 0x738, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffff81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfd65}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6cfa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x331}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0xa7a43e4aa4c1cbe7}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) 06:44:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x1000)=nil) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 06:44:51 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 06:44:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 06:44:51 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) setxattr$trusted_overlay_opaque(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)='trusted.overlay.opaque\x00', &(0x7f0000001580)='y\x00', 0x2, 0x3) r1 = dup(r0) ioctl$RTC_AIE_OFF(r1, 0x7002) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f00000013c0)=""/243, 0xf3}], 0x5, &(0x7f0000000000)=""/2, 0x2}, 0x20) 06:44:51 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x800080000, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) pipe(&(0x7f0000000100)) fchdir(r0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400080, 0x40) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 06:44:51 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001440)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="15072bbd7000fddbdf25070000000c0002000800050007000000080004000300000038000300080004000900000014000600fe8000000000000000000000000000bb76716882e00000010800080001000000080007004e220000"], 0x60}, 0x1, 0x0, 0x0, 0x8010}, 0x20008881) socket$nl_route(0x10, 0x3, 0x0) 06:44:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x19, 0x3}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)}, 0x44004) munlockall() 06:44:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x1f, 0xfffffffffffffe01, 0xf971}, {{r2, r3/1000+10000}, 0x14, 0x1, 0x7fff}, {{r4, r5/1000+30000}, 0x15, 0x4, 0x401}, {{r6, r7/1000+10000}, 0x17, 0x8, 0x8000}, {{0x77359400}, 0x2, 0x7, 0x1f}], 0x78) 06:44:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:44:51 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x3ff, 0x4, 0xffffffffcc85dc9c, 0x8, 0x545}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r1, 0x0, 0xfffffffffffffe68) 06:44:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x800, 0x240, &(0x7f0000000100)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) 06:44:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, r2, {0xc}, {0xffeb, 0xffff}, {0x4, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:44:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:51 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x3ecea) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/4096, &(0x7f0000000040)=0x1000) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) socketpair(0x1f, 0x2000000000000a, 0x31, &(0x7f0000001140)) write$cgroup_subtree(r1, 0x0, 0xfffffed9) write$P9_RREMOVE(r1, &(0x7f0000001100)={0x7, 0x7b, 0x1}, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 06:44:51 executing program 4: r0 = socket$inet(0x10, 0x2, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0xbb, @rand_addr=0x3, 0x4e22, 0x4, 'dh\x00', 0x4, 0x8f80, 0x1b}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x7, 0x6, 0x2, 0x5}}, 0x44) perf_event_open(&(0x7f000001d000)={0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000100)="982ce00f050520d0f80791b0024141e2e9964180bf108a6796fbc4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b0000006eba0dfe8c738888a1c40fbbc4e201acac100000ad808f294001b00b000000f08171a38a806ebb15c46291ae8ca065600000c4618de3c0740f2d9600000000cadcdcf340ad0142c4e7ae3131b15dfba1c9fb110f0f3804830a000000") perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) 06:44:52 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="efbf089cb094aa17112dd00785e2500c4c0d01bba67877d395b408116da0db872b7e6a889687334a2c0e2a547584225e1c70f4f00d17093fc64a19702db6916052aa6ce2e361ca268a3aefa56bbcff80a69ec656e63725a1b08f3f8a71b87b484b1a83bbacaf560a7e3803b81f0afb788ceef1a642d3a844d357df8c6da723f74f997d9e55fff6347a4d4c20ee486b1ddb1fb7afd72d794b50ff9e7bd3aa09b2e84ab4a0b4f13ff6eb82d2a1522c046bc5c3d16edb855bcd84807c7a110746632870eacca5b3231551f0a6ccc787ccd5fe5e8efd720de34a0a0d8d5db17801346c7e52d395b383649b040900d1e8c21b0ad3a0df37037034c6aded9a2a2439ad4136a5d8d9e8a5a60bdc6c70cbcf0ce2156ba17d5543212d56b4ca360e9110b4a3cb2af06395ff40b6b4aaed2d14c67ea201969b41ad3928e6ff9a985c527c26c59d9f9a047d31dabd5047e364700b21df00285eb3d33ade0b6ff8ec21d3fa7710e99d0606365f1ebdb7f276278ea21d49b82ff8ca15c87103c561e921b54467ea8ef56ac8b0f04a1efb6098c2f22e3805a1231f31056620b4aa02ab351f9c4d3310391a0f76c293f876fa7277888c9040cefb805c851c83756941765d53e594e279865f7f22f339aab94fa26d7d3e5a35623c899707f22c74a8b3dd85fe07931b4da98a0240843ee75d50f97dc2a8d6b5c23a0ffb8894a5c0fa530546942b09dcbd5b4b912a96a261c99cf2cccac7e14e23c0440234abf0262d8c55f4b42fae11145f15f280b1a821b6db6ab2f185e774740081a5f57f5e3276c4b672522d453a8ef7982a998d6b7ca8c25673e7577f71842a07b7cfd6b4ea5bec1b7f0f04fbe1e89cd8f25eeb4c0bdc777ece72e0478412a5437f7e09f5d3c5c960160216cd9cb341c57ffe5ff4802e19d76e431461d8de7e0381d2f0b694376b8d4e545281e371840781fc2cf15ba3506e67349f42ebf9661f523518732237016c2af3d0d7abc489a830b3909bbc7822608058cc7282d31fc9322767c6918945bd4a91748df4b20092898d3c6d7ac0c8a225f11be2b2d2fd81b77c8cd53d85d923a4867590206a62ee003b7f7f28929ca5314afff0cdad2b36d0edf71a22dd43adfa132eef5139ef65f72549fce1ccfa53ddc18a2d0d9f11d222d5cabbb6ae148de3b325f266c647963529591a633c77969e356d3718db6e2e9b9bce54186942ec7aac9598b6175c04f05d75e19157cbb8eb8bf21a668265f21b138b4201d6128510de278413ae0208d97ebfc0a97eb2f674dd81b8cf324e8373b92746f41ac67629ea6adafe77798380b2adad07dc1ad0fd5a7532810bd037dbbcdb3861548f724162acb02b88006d55b154d52a15ae28facd101990dabc54bdf82493601e624315c5c0b600783de87a237185c1f12207af78ca7a2e18d23297efaef0187d6cfec1c13e4ef2eced0df87a0f844b37f850ab3017b55f1bebbf741cbef4e96909faf816dfe269540caa59c326a2d47280b12b386d63518ec2876dea52bea595a97f52e454a57bb72a1413a713b21806a891508c8adbb4a0d6431fcacf1915b641be2ac93f49f474260059323d301db45c0fb7418ee3bc775b5f389b4d9b0f1dadc06d1a3a032fc5985872ccbbacf8dc41c47695c69bf81430a8fe58ddf1376e342548a122bc47c6ca791c0024a3efb7703a5e816adc5e297f315257679808f3f79adf0255561a1ee3c295c608e614d8d25ee422aa31c2d0cc7feb5fa6279bf375c42b119badcdd19f3c521deda5c17af5d0872a2699947f7bbfba6ad906bc2d7f705b02faadecb21f532fc3e1099368ebd33261042947590b404210ed31bc4ca423447c07c279e8c31b7204b77a6d0bc98a52c58962b5891d3fd2c08ab82c192fca42a0c5621652204c15aa57cd7e6d37cf716dc707787839e1909f7c5137f1294c18c51caa45178fd67e9e49f7acb25b72092ab90cf720abf7ed504c600e60625622e631df1cacdd538582972f6809718a81f74848a24198ba2e3c88715b0d6a25789c872c6240ab66d15873402eaf05d25ab6d83b97b5f56614eb543c0c31a4ebe6f31a21f3bb2d6f8ec738f8f0d4abe226d11dbbd98010ffd6200809bd265de23c0ba6bee0c5d9a6feab1f50a54eeae9a1acc96adf1c5513f57a63e1bf88f01fbbf20425110e02fc716818e0e2d7fd7ccad1347cb9bceafa100afb425d23da2d36df1130b248c661f296e618466a759ff05496989d363d811497981898cf4edf4f137b89daf372986244454caa4e21de430d1af47ae885b73cc39a6f4aeb6bf990afbcb9f36685315ba024c8893042d57c2f7b7cc631d703f23d933260b5ac5489e80c236003cb04bb13f321d28e118e8f904a836ddf344b3dd8403cc51189c46fd59dc300cc55ab6241eea178039ebbb102783ccd3883ca30a07189f66f6d309b9900cdb0beb54e98511b71f169415c2c75d7d7984f1a660adc6248169d9418fc61d54c8171d882cc92cd00e6feebd47803a79ed2116dd8ffdb9d56bfd973338ac4681031aa957113191d529930c24fa026ce624e90405453d80021d4da72dd7f20274f9a9c7f80c018f10f1a3081bf4fe010d4007fc7b2c099bd810cbc2ea0b08c01636a3d72909e013c59928ea0d50975ac100956b22d023c4b027929bf7ce13dba07a79a3cb57b1dcc2ed836be9e5a94d90312ffa6c84149d1e0152d53865184f1f565894c4908aab8013e2a3fff19124ac2ad7e439ec545cc1f3a0159542e55f261d68e2b49f594a5bfaafde0fb3136dd163c39aee64bde932693a250b680ceadbd545d0e02697a971d3c52e1765a55a6f7ee5bb5a29fe5b229d253c063425d54f48376a29fe8a20cca528828161045aa788d192c06bf5504290e51236470003009de7d773e30731ccb06c4abcee9630000c62611a95c68562a843d1ba943ba47c21e7c00ce1b8cd1f0f57fbc99af9ddc01d0aa9c56a1c922ae367813becbf59ef099da25c55ddfe963d0f6a5d04c7af6e17fbf50670a01e3fce283ad5cc70e9abe1e0b5324951b1d2dda77a6894d16b973c392944dbf77602951b263f57d6cc58c4cd960985e2761184b8acc44dbe71d8e2ba20a61e1a0c251d18c098e13959c25b61f16a6e20a92766d5be09c6249496d4a5b46680c8f04f0aa15f671aaedefd07cc26b0a866fa71c57d677cde5fc4a73ee2b60013ffdadf8d3e8a76a5f677907fbba5f71b6920684b7e4e24ff48de1c2d4b7c1e07729dfd1dcdc4c97ecad08aa45e3c58f48aef67d2dac0cd467e83dfd416248a8dfa1fc133a73f44768ea31b0be7b75a9fb78d94793c599471e1a92e01138e20aab7ed4e78e8a98b9fa84e95e73a82d68e86fca09ad224c8bc17293710107b324a1fb36a93c44292f95b58b288b1430638128547d2ca4d24e829670e94e5f60a6fc953cf1084c5525aa7565531042125565b0867a5ad372b2d68e40c60b138c20311ca96dd47a2a7cd0dd4b87cc9e32a9631efa55df71621304c0a5a57c684c19e22d0d0c9f2cd8c1d91c50f1078610c185d8bedc2669b4510684f102d0228aac54584fbc49ab5dc952d7f1affd3b7569abf7feeb2212e8c17da92a27853e5825b682b14186103910a4e7eeb7500000b6751de889cebdd77ecdc9c345e3f3c9106edbd58a1f7d638da214a6915a5064b22277bf38651cea4f9d0ee1200b741d158fada1ac9b5329dca5730f1556b4d8caadb849276fb6a0a8fea4fc7778a0afedbded98d85ad086bc8cf17b72ef7945e398bdc63c6ee812139395b5514f9cbe8dcbd752d8ba474e1609ca588e654e2e7b32cd863171c4e504c2867736fead98b31e885ebdf36d913da8747fd9a031d9ea001b8079647a4a77f7c7beca461c063daa471adcd88dce2a219f7ec4b1cf8de234ff5be78345b626d7939014839cd3d038e502108f8a5e31bdcb113ddc30bae9d4b5719a4615ef38b16f661d51089c56096e49cf782ca1fb5619cfe0479ce53a2f49f81f9d67ad9b5aee54381396680d46790d939fc52e826bbc9a3f084efe4f7f15f82c60974a4989ed8795bcbb51a3afd06f92210c8749b71715ddda6be5d3a7953259907da31e698635e3cd179450f48c892603bc4d8c56074f415b3d2ff89cb46ac58466a5eda5c9efbdd43821258594d001b062307afdc44674ccc446ba05a51ee69e538f6c319baa6ac74759d9fa07b514bb0a7de089ace4ebde2c168123e9910cdf3ff953af3ce681e053567ae537c4bdbe8da9e02d82ef4adf76808765ffc44780abdb50c09288cc231175897771f16334d96b609c3de7a15696f23980bf605ce3013c34c0fd911c516851ec067e2346147192c016fcf632bc84b1007403c32841db40a5bbfbbf4b4994b6c7683c55984c762887b8abe05cbf2358eee5045634fd531635075dbf6a6292fb52a8cfd141d8bd619c217b9c84d03224fc9badbb92a50ace04f2e13e9b1c33909c5659d7b96aca8e4805583e86e4cece0a6ddd1658e3db3a1a551a4c3235244e9ed4723e8942e8f348024b5b490d39ea449c45cd361d9ab2ce89dfe552e8ead9d567a752ba3ac72f35df40b1011e9f120691432f24ca5bb37c8586245c8c8e1ad46fbbc1ebdc66fb85442baed6fa2637ee38ac7432a6d0a03d76e2d33ee79d044b5fb7d77e8fcec1e41a1921ee1b518da857fea262271ade2ee71473e64eef4a11c2df7c53c9753ee5a93fd7324e2b53510786f887c05fe88988d5c73c4fc2c15c478fe09cb60f0561453abf701ad676ebc7c324d8de029c001a48bf64f993f390d4e714e5be5c85d400189b9b9a1d7cd008196a1857c7f6120b8799ed8c6d882e6ae57d34bf4606241ec2c28638016dc0e54f7974201765e8375a91511d4cdb14837b70b61e125ea6d6f05a54813474ceb3cc9f9f218d317d3589e018055fdc9a140cd7ef43a4e36ae59ebcbfbdcdbe816b9a00e338dde599bc15247e19b3f006931b6a33e017e80983d4c87f9abb86b688d98046528254a14f33e8830e1c4cbc8309ad2495d64b9e02bc569f032e570af17e9e75d11e3bf27fc583e835752b88af0c125e6ca5fa67dbccff521264716dfa53eb5c93c2c8ee2190c0b886a4a63988cc43b6156a3f150b771fa6b3cf4a265b0bd76147915fc6f4ce06e2828f60ed5cb92658b24a63393e02ea16faebcc74503544f8e7fb9045d29235ed04eb09824f2b5f7f89ea880c0f02ba55713d6dfd322e0dbf0fffecc11fdd0d0b1aeec9d6fd3ae8c5ea499e1d9417b65075763ac118daaf6d0a35476503965abce77d861c9d850d775d822952f8d20eb14a2a5b7848d09e7cf911a9d64b243ad8f24e6914db42546aadc625ebf1fa9c084de7be5de4aa744d0e1a323e24d007fea4e85a5a28c763c32e45cb56ecab7df6bcf961e901503fcabe48a5d47de70e3f89dd03bfb14338d83d01531b3331c6a288487cbcccde31ddba1f2180eeff298be12c39e028bb3fc8c28f480d19cf66bbdfbd93dee5fdffe986b6a7b6f8dfb60744b71ba9de3289663009767ae015bc22341037b7ecff1b4e7290784b4db2e9390644fc8f53cd880d6d26e03a85aac48318583d110947b320df727410e2d73e0918339ab48d12cac4ce146031fcdf4e27e190da91992113c6c8874ab966537bafe468060ea92dc06eca9009487d9f32f5da634e8e36089e653f539535da91bf9a1fd358c65dc5045ec3ff35c7980eaa72da600f4e6454b6748212af5d45834bba5529fb42d9546192606cc0082e7e25893218b70d27c767845060c201dfcdc38355999375f5d940836fa2b28b7339a6cc", 0x1000}], 0x1}, 0x0) 06:44:52 executing program 3: epoll_create1(0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xe) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x7) openat(r0, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) 06:44:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = dup(r0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0xffffffffffffff99) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x183100, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x15) 06:44:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/117, &(0x7f0000000000)=0x75) 06:44:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) prctl$PR_CAPBSET_READ(0x17, 0x14) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet6(r1, &(0x7f0000000080)="714d6b963e1928b63d87c350d10753bf9f5bf2274560957d510196bbd22af0c00458d642c1e15daa0da187bc2cf88dbaef63e41853a3d49dc728ecf40473dbb259d2b6fe51fe9ba6fc09d8f7a0acdcbfd62b011553b969cba473337af4b70e43bb72b96da54fc8815fef2b2a71379e2366f916d2deb3c6aea0", 0x79, 0x4, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}, 0x1c) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) 06:44:52 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/245) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x0, @rand_addr="f528e7124d1fce814f362a6e2e52a537", 0x7}, {0xa, 0x4e21, 0x8, @mcast1, 0xf6400000000}, 0x7fffffff, [0x9, 0x401, 0xfffffffffffffff7, 0x10001, 0xa04c, 0x2, 0x6, 0x9ed5]}, 0x5c) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:52 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f0000000280)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb50948aa97077a195b5f6eeff443be20f383aa8ebbb4b0f2e888cb7cde9ec09177f4576576f088430e4a61d352607113ce7118f2d", 0x566, 0xc001, 0x0, 0x0) read(r1, &(0x7f0000000b00)=""/226, 0xe2) sendto$inet6(r2, &(0x7f0000000040)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000008c0)="14ee697b8127a3a51f838aa6", 0xc, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:52 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) unlink(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000100)=0x68) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 06:44:52 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) accept4(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80, 0x80800) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:44:52 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x63410, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="0a4b71c4bac1b2e44bf27ad1f6f8916e906eaa8f1637760dda7e1eecf625f3ac94e4adc0291e9a926f21f8df4d61afb7194fcef2db97af55b0ac54c89879101530628fd5635d392ecdd26152f773216625106c00447d8d97426df69a861c4b91366dfafd7734") setxattr$trusted_overlay_opaque(&(0x7f0000000680)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0xfffffffffffffffe) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0x0, 0xf0, 0x1e0, 0x1e0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000180), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x2b}, @mcast1, [0xff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], 'ip6tnl0\x00', 'irlan0\x00', {0xff}, {}, 0x895221c5695f78eb, 0x6, 0x4}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@remote, @empty, [0xffffffff, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xff, 0xffffff00, 0xffffffff], '\x00', 'lo\x00', {0xff}, {}, 0xbf, 0x9, 0x4, 0x40}, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x800, 0x1, 0x3}, {0x5, 0x8, 0x8}, {0x40, 0x80000001, 0x80}, 0x7, 0xffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @initdev}, &(0x7f0000000600)=0xc) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/selinux/policy\x00', 0x10, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x100, 0x5, 0xff, 0x4, 0x3}, 0x14) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 06:44:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200000, 0x0) sendto$unix(r1, &(0x7f0000000480)="45cb09f05b481e165432587adc13a5058c21864c3252019d1645df80d62969582a60a4a0ce584cb31a6c7726e28bfd1f4511d3003611c5579efd4bfbcb4ed51efdaeb9c2a8df1908acf7600d6fb1e4d4b34682c8c82e48e167c5996a114f642321ce803760cd02a2022bea30bb1e8967684d3c7981144bb30336ea07e0ccbdeeaa1dc49fcb7d07c7bcb2c9101bb1fc91b99568307c221730789e2535ef2e65", 0x9f, 0x4084, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) 06:44:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', '^nodev/cgroupproc{\x00'}, 0x18) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:44:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x1ee, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1, 0x0, 0x53a}, 0x44006) finit_module(r0, &(0x7f0000000100)='security.selinux\x00', 0x3) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:var_auth_t:s0\x00', 0x183, 0x2) 06:44:52 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x80, 0x4) 06:44:52 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) r2 = getuid() getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0xffffffffffffffff, &(0x7f0000000140)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) [ 186.389720] SELinux: Context system_u:object_r:var_auth_t:s0 is not valid (left unmapped). [ 186.389950] audit: type=1400 audit(1556606692.240:30): avc: denied { mac_admin } for pid=9656 comm="syz-executor.4" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 186.444805] audit: type=1400 audit(1556606692.260:31): avc: denied { relabelto } for pid=9656 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=28764 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=netlink_route_socket permissive=1 06:44:52 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfedb, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="2b7a16e8922195c0d254a9724f7eba359cc10c277ca85b846bfcf53f63fef2975f98e7c4fe5d88f36df754174d05fc9e77b1f6e23f291cd0351401cb45634b28be91c6de4cfdc98a1f877f88027ef2d96259f5c0647311552edb540003c2d1b6427e364abf7ac5112cc088bc5069759bb1dd5743ed25a76a5bd5dcdbb28c36e1e4e69dba9687274fc760a53895e731d88dd08bf46b84145dafc155a5a519c461a3360c894c19a0be20304374fbd4c03090ea131c89c26bc7a7d1c49f893b0c07b8355593343ec4077ab3bbd3ee7f0dadb112db46945639", 0xd7, 0x20000000, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 06:44:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040890) ioctl$TCGETA(r1, 0x5405, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x2, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:52 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x1f, 0x7, 0x8, 0x3, 0x6, 0x400, 0x342, 0x40, 0x3bf, 0x1, 0x401, 0x38, 0x1, 0xfffffffffffffff8, 0x4c, 0x1}, [{0x60000007, 0xfffffffffffff000, 0x1, 0x3, 0x101, 0x9, 0x3, 0x3}, {0x70000000, 0x7, 0x1, 0xfe, 0xd3fc, 0x7, 0x5, 0x9}], "48f1201aa8208d3ff2704cd38e7444ad6936e2e3e9e59ceab5ed1444d81bc8f32e6c411f8c3dcddc56fce8e3fe20da6126d226946cf3fb66bcdc5145f5241c28ad3ebcfb3ec15b11875bb2ccfa71af6bcf0ef208bbc9f183c1f47d49a5184d372c0bb5dc6e8086cb7c06ac2c7b1f2c2713ed37ffb0847e437614e79819872af598bc6a1dc67ca96c72d4ebdf255275465f977462549ff95b1359e08f0c251081b6225ba8bea98eed0505ea6b2343c8909ddafb4280ece6f5c8cf331471ff8505b81b8f2dfef44fbcc64bacf6833bee4931a328b61786f82ee901538257", [[], [], [], [], [], [], [], [], [], []]}, 0xb8d) 06:44:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x9, &(0x7f0000000040)="1fccf95d7d3ea413ed") r1 = accept(r0, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, &(0x7f0000000100)=0x80) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140)=0x80000000, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x0, 0x3, 0x7, 0x81, 0x7}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:44:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x14}, 0x3ff}, 0x80) listen(r0, 0x4) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() setregid(r1, r1) 06:44:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:52 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x400000000000001f) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000040)="b7d2db8e835328f0245a1e6af204813b1b09d470be4c7df54dd4d235e3ab34cd8e670dd5275809a08811905ab25906b5c62bf430e46e6326cc9567b2ffa7947e33ed564afe70c80ef885ae32b21c9fa4f63631f93c6560ce0287da867a979da2f45b63afce28553637ddc2c4d28b088df1a6bedef9bcbb3e0f2b665171781fc799da6e488536092d8ed1d5329c5bed0ba6a8ebb50b707feacfeddcc7db2778e61d8ad873884424986fbaab0dc2a928fc879d7bbc157215c056c8428044bb10f7817595487affabed7be6e90aeb4ef2e3ddd4c474a5379e6573e4ca067873d3206f68eb1dd1307a75c9e30439274cb3a45ff64ab5a15df69fb2afb57ec4b72f0c9e722620238a25baa5a676d93d43845f452d8643fa5a7c7aff3291069b0bfddc656a6f1f34a43edfde3381190120afcd5f3e4f03f1b30da068ac9644387d62fec71e7957d3b3a2c110169a220ff50566fc63f0a6cfa0816a861451af752069cd62c6e48757db5d0e7fbc34ab062c94e166bde8fe5cfaa533add606ac3effcc3fce29dfcc63b6b319a6225222919cc1ad46acbcdbd1c9e41797cd79d82c35faf478ec09ebfcebc38c30d8407911bb7f1d60643fa12aa96ab7fa171586f79460a31065fd9a04d3c6ac8efa1ac82beae21627777f3e760478763153ba2d43d267e6668c18a4cd05342fd652560d319ad59c9bfbf57a35b15fb5ce0db886dc020b9e521a658504a000bb5d0dd39a977e04c5f43b79eb81373b8c26ab4c5d9f09ad302784d76b6635ecac1a009969f95ef795c74517f2ce9e1d62d265dee39bc026c39a5eb123f0895d92828fdc2b7691d20d576dece83b7a55694f067f9127a124bd38d7f174f9f791a5c5a47e44b4f75c84d73636a2d4d4d1aae251f117563afa234874921056669b2e443e30b90545b4936bc25ac43bc7dc80ae0ed552ca251af59b9cf6bb4c99d7dd9c46002cf4cbd9f12baae546515dbac5140b5fba10af5e7478c4130dc980dfa294bcdce712ff21514acf44f656bf12d6d7f44b8c404ab17cf095c005757f3106470786578831de0d8f524124144df0041cb21a3234a980f326736e7ebf5a4acf707a1a7a3004fe923bcdd67af8196157839f8e1856a876853a8984f4ea2d24b7720fb637ac91ed8b05ecf87da3059b5f91e40711ddcc7e67feb263e8234913e645d69e06304e6485bae5145280e6280f42370da0e2a69d70807d8e0f726135fa10c5dfbdd4ab0069eabf1becce767290d756aa1a4fb2d3c2ef46566a4713b4b0dd646af33806075961987784c4630703dadb82693668437cb2e4192e77de88ec964930e447cf8b17598b43c65ccd035ef1eef5764d5e993cb710323c21af6b398248b665e7a590c53161c270086eb38d789b681be7de3fef7b2a9ba7ac0ad9b9f92a17dd2802f8f728ad7091ce5a96c9d4c1dfb38c832657f9983e3e10d7da21dd5c2b2beeb3c7e15866159928291244e68500110f90a80ff83967db4ebec6ef519d67b90239be9dfdb9c8faf962a3560a2d3df90a137854181d90c683d83471b2e8f138acb2691962f42d989a83ffe2f4fe5d7a083bedb69f1f6b18f381a2851c15d2a51fe66b92acfa681047adee5ba65c237ec782dc28edc22a8122bb238c9071c0a47847479b070639240864768615bc4705b35ec9a2b713bb670d21f68993b606f9fa09769be99ecc55a8cc48d7f315da57856b8dc4ee4b003cbeed73c8027032aa6daae27072eeb30611f3594e8b735f0d9fe1c9d939c47218d7a49df8cba9546e609c72aab1d6eed66e898a87c7ce7ce10343f793941f69bd2aa638330fd5edd47f66755201dfde909bcb9dee2d3c163cda4c273fa56b73de1907cba701c26d121130e1f3de3c2fbe9b60959de39d2aa804b3b5af32bdbe3d792a69eb5d9184c62be92108a65942a41473dc5024cc1a26e12da68f8dd172ecf3e4526f5c0f788d7f07ce2884769a633254d82525aa2d284d956ca51c30ee533e6c64616b5c94cf10b40ee114e63fce87be1ab57197829d71f7af454d6aee5c6e1c4bbb5db4c2775418e48487cc663b4e363038c1a057e89f987af61878ae3fb7ddc7589dd2d3af0286d578830937ceb3307e4b1ead8a825c416cd1b7c858fb19c5a337b2f6669813a73a2a71b149367cdea777d34d128bd6a418248ecb0466b5f67620d0f7b2c4b18f5a501fd7e5c68b2d042921054b3a3218a22d62341c003f07051f36e3a1fee16b1159a168dc7c4dcd9444426add54f1501f5d1d7ae3dcc874198ec7fb7b52aafdabdd5da34e8d9810f43eac3c44114952411aa1e598527cee95b9ad50f808daa80efef5a36b9a15052939f55c20871d2817c661eb51e822f8432ac38d642f620c33695fe42ae7b5e2c26f8ea9569fe3880826ffa4adc3a6bc2fcd9d62cf2f50da11123a7a0388df6dfe3fb9ba2fcbb342ce83a4f3e459bcf0bc4c4e934677cf0b2b27f08188f6eda5396db4c1519a32dfafc23aae8b5a89d6bc0ebcde5102c9a4dc73d7f1ed615f8f4cb8f4fafc1af6dd49f23e2c19565873673a2eda470d954d3f02c35a21ac33fdce6936ab4f382f3e53499b1f14a3b3fef6079a54b0b9e41489151b163a2df39956909396f141dfaa444b1e1380b320eac55fed96d83ef063fad1330c51516552fbe15c44dc7e96a2903ffdc6617933d04403139a10c377bfa442fa8075341d19dcc2f6c48cd25502e8b46a698185a2e0ac2afb636f32b8ff1cf60391aaed48b79627c8ed3569e317bb66261e22a4121fcd2000136f81880491ae804149c137820d539ab789b15cf6699fe3ac67f66d32dd5a4f3247afd2826b53fa3e5617ad9516e1f77bbc930c3bb14757dfd4c7635207a5c94991614e41c1c4a97a7c1318a48b2da63f7cc2fa78e92adec64d5c7dab4ba96cb6725032da62d1bea468678c88ac28db86c2e7a50f43587a729ad88afa556c3b095b52bf04b6d752d3eec8d4314914b424d60cfb51e640de731154f396d10886fa2e05e81ad5b5fd6749fd92c86298adff22afe20987889c37720648db73ccd80f088d0df1f2b017e28ceca638fa65095ed543db1aec07761680b53b223913a698c26e3e675b891c46e6ce523624ee95d9b86182d85c3970e66e736162465d224340e0668ef5190975abbab4065d7a5d4524b9d3c91f32941994c5afcc3cbaa392c0635a6bf55f424f477cfc966bd3b76fba65d7e949cd3f4c277910f0c0d96e5bab1ea040a5102b82c68aa926c1954e1fe875ea5668c069563d22cf47712990756ecc9c0b8b24a5e14f2dca7ceb05639b812693015e07c4a3fd255848d5fabb21fd92f2d03634d90368877ec3670a2e8ca48d316ec7f185de2d779e904005f306279fb0d7c4be31cbd471e4404fc503821425e3310c14e216bea170f9029072f40cb7fd220b4be3bde4a5031644a978284837cc613a8ecf2c8640ea9c3f94bab917ba58652f071db144744e92b3ccaa97d9a21982b37a9d9dfa07b8179612856d17a9c47ca99046c238d3c55d43a3a2fec2d782f7cef2e06beedf8af90a70146e089c78780c19b2094db1df8b8e327e30651665431f5fc9c3d4ea5da8c1673627a17264f3e04c5ee9397031a61789c7a4c58f355ca6cb2f4e26d9a97746c2a8bea0707a7b05e902b21774a5dc9b0ce11a27cbc306aa6ed10cd8bc60a8d63a38ab4a54a8fe5459451bbaaaba6e2acc7678b50acda3188e13aecacbd985693053bfeef2cff232716b02f1461c2abee6456fc821189a02a3857f28521d2fe9bb7b75d347ff4603cab84a7e4a2a1c21dd1735dcb2c7407a86bd7d966f9f588380b2d37a073c83398d62bef45a7233b1f4b890c6130b3ea60d7a2f05370b209a39c7d99dc2bcef38b0e2e69a8ccf1bb04412a81dfab24c0446c8b8c880af382a1cb3aa8cd0c875a7e6d56d579518845f14cfe9b1e4b6647f833033bf88d4189f34cb419ea37dc1cd3ca6b092262182975641ef88244ac12d5033cc5c9bd278043acc08842b1e2b75b041db08dbe007f1a307cd77743a99ae99029678c640e1973f9ea17d8136b866ecbe1888d453cb7b8eaaf211223ef2cb93a56d95ca9b7b4898282296554a72b44410da3974f19b1bb74f3b34d84937b39cc7a825c18e8d534f5cb33c652ca3bea784d4adf2ce09354d57fd9c66495e4dc86eb56fd693ff17ddff14c7ce83fd75548a250415330763b10d5661ab760474be6b903593ebb239a5fae03077ead0fdd8d94fa1e9785ae59ebbdcfe80f4c8031ac7a0880b85d2ab23391e5f1a1cbe97e703ad5ecc97f4e2a244fbe25931020377135bad4132571919cde7a40949e56c9d3474a80d1a87e549cca5e3b826303b6ad9a0b74b3eb7941dc458984da0f45273126ba022f9161ba6398edf0623ec1d551b30ba93d5ea7806111069f0ec47b361a34f485752ce14167004b8e2c556182fb09203e67d1533b2b54c6576161e3e297ddfddc671b3040f3dedb1ccb1f03ee49237b3e3eb385ec475f0acae544f20b54edf1dca9e29993469837fff6bd7128fb35d910d9aa4436df9a25244649eb792e329602a44bdcc8d56b41f95729b8c890355f1de9a9c37b670fb49309ea975dfc15dd651beaa997e15c3014911ed73825801a1be19611661148e23fec6f793bb6545ebb328a7b0c35815d1265b964454659a1cfe251a759576be031edc6a90653607b62075e44cd1a993faaf48eff3e6cc3aacb32eb5c1ad2269679fa75ee11d51742d8766effca6c5e2534a99a53a1a2cdbeb505b2333ce50c55ea87bcbd3f3c272c5d21834fe47f0c2f41f556bcae39462d81d70f103e0570ea735a39292bedf42b92468146c74a13d70b037446f71f6da7bb03e75edd118c119cff826a080bf9b1393eadddb6691ed65e74803e9224cc7a65eac356938d6e705b5b7d2c3d0a83c31e4d91633ee600ac590362f325d0079f4fba58c56f5afec09690827e09d633cc9e37ab55387f1a5d4936751453d88e61e64df11faf53251282eedd094f85705f46fc74faf6d5fb0f56d5d14bf0171d41c7eb33f85afd720e45524d0ebcf7a6aaf4f0588cb82ecd76a7a235029fbf56b9aa1d3af8947b2d90ae57f46c7cc356d24240d13547c8921ea5c68ab79a8beda7fb259121235c524fd6f08318c3ec78aa783443dc678ca321f90aa7f43e64e70b3f72a314dcc2e94cc3d05c109ff583c70f3a5563bcf853bc7cd66dffc6b5f978df7dcfd3130cc398a11a58ab881dd97fc74c65a1b2660f7c83cbc167bbcb07a2ee87e62e3ed76fadd512efc648c71941ff82dc14cd93c8ecaca0cd0017463ac22aef90cc8e83bc680dbaf7559af3ddd3f65afaa9c93e361b9bb5a470b72d5171fb51bd879c9779e5429e28807941ca5b0bc8e79466479b2509405ff604855e8138e140bbda810b1f5590b14a7a32bd2ff603c7fccdb63f6b656f1b059ee246c484aec3c3e3c7e350708249830eb58ccbd594b6c2d9e0ab3221cd2f2c91fced72c3e862375680bad1fb154fb66deeea98da75a09d56b4b974b58064d85f2d8e488cc9db9d23c37ce51fbfb3ae579ed049029db7703f65f2843142df8a7d63a04f09ea966035d38ecda6e2c48fd4de08c1ff4e7d8a4f613208324b6dfa4e45dc8e75898fa286cecbf9f44088f093e2e754d471c7daad3af6a1a32bdf9e0f9ef4ab290ea30a1a3e8e4c46d5d9e8ee1b61cd08bc365806a26ac77b8201ee74f89b88d7eda9c7bb455fc30b1e1fbc7cb0ee8ab0a92f73e0bb6dd859d2ccbaa535cc2045df2f7b21d4b7f670866c9d0098487cceca547f91db3d5422b893d72a7") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000012c0)=ANY=[@ANYBLOB="ce0000000000000006000000000000000600000006000000030000000000000001000080000000005bf0000000000000040000000000000000000000000000000000000000000000000800000000000000000000000000000200000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000004000000000000000000008000000000000000000000000000000000000000008020000000000000000000000000000039ecc75db777453cd12a6d76e4b405942eb39991581ce87bbb311e3ed1"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000001080)={0xffffffffffffff81, 0xfe, 0x8}, 0xc) r2 = add_key(&(0x7f0000001200)='dns_resolver\x00', &(0x7f0000001240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000001280)={0x73d9, 0x4}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, r2) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000010c0)="35e433b1f1a1e2edaf845c847d4f892558dd8228bb058a4422d54aa36b9a7a093bce367caaf761fef15e8233be17b1") getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000001100)={'TPROXY\x00'}, &(0x7f0000001140)=0x1e) 06:44:53 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x5}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x0, 0x0, 0x100000000) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000200)='./file0/file0\x00', 0x200) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 06:44:53 executing program 4: socket$inet(0x10, 0x2, 0x0) 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)="e65cd8862f260606863b141c64c6f5db17a715eee55340d9e628d757d9b22107ecab19422ed132004208bb9c76c3dd36847f32d5805f3f09c2aaf40c382849caa31bcba9bb6abd25f6e1eef96a35650ded558a770e", 0x55) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) finit_module(r0, &(0x7f0000000000)='&\x00', 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xf247bee359a1040e}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r2, 0x120, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc44}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x44}, 0x40080c0) 06:44:53 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4(r0, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80, 0x80800) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040400}, 0x3e2, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x183, 0x2, 0x4}}, ["", ""]}, 0x1d}, 0x1, 0x0, 0x0, 0x800}, 0x50) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2f637075202d696f202f6d656d6f7279202b72646d6185a17ec56d6f7279202d7044b47910"], 0x25) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x800) 06:44:53 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r0 = eventfd2(0x0, 0x800) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10, 0x800, 0x7f}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) 06:44:53 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) sendmsg(r0, &(0x7f0000002a00)={&(0x7f0000000280)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)="d00b09f6e8b887d6e65dff8a24f49ad708d0bad1b9439cd204204e0c991282b4b25303dbb1833025a7d86e82d28408e472f657d3db47cfddfa3f5f6b0133b5d1a54f0f17c1e91f68afbd5679d5be6993ee015a4dde8f5b40a127e76b8e22704ee9ccc8e14d61a0e9eb5e6220e5d43ce337408621436145", 0x77}, {&(0x7f0000000440)="63be6802c211d185810413e2c0f7c5833dd3727f8fa862240ee89197e600664669078ee381668362e7d1adcb01f00760f957f30202e558e9457941e82334c4622cb1916ddc265f4fc9fa1f86b7261f829031374d0da808e1be172aad4fe216b84512d673394b87a68b5fb2cf9807a6ed9f71b9421e12b5a9", 0x78}, {&(0x7f00000004c0)="eb3b6914ef00bbddf59faae13fe6fa8fa0c81ed16910ad315965404c08e71882f286e8d4ad72d6bedf411ef835f89a1e2f9f51f6b1c21118222feee4896a70f8f4422934161183fe3aac66c4505cfea56dc85de6", 0x54}, {&(0x7f0000000540)="de52930ab701279647e8ef26efebd172dd9bb444aa9516483231d03427cafe3f444144783b94e50a101e93a12cf41aff96a9b17267b6725ba1a2a14ebd136d6ff6914c8cb5ec512bc07d9fe6eea671373ea7e59d96b7ae85f7cc3c707020dea938b3af7df851ad7d2c336b3794967fef46d870b94cf2ac1ebcbe5fc23529d56f0f2f2c0b79890eaab8557a832174bec50165ea208a30e999adc19efb9b40f0e5a6175030d783777cae16a0171d1743e7de1673b890ce46e7d1a17e", 0xbb}, {&(0x7f0000000600)="f4782b7e4092c41a09c70c9bfae90bcc94d56ebfc088de33ef206c91480e9efb6fc98646fb2001852328aaeac98538321571fbeb13d2ab752282bde3fb8478dd18bf8e53e1573346e04c18b1a517f83789217103c96416c1f8104ecebfd684ee75f6677873bc156466d08bcf04d45575d69751c7f5f6cc3e70978e40433b7a9b77ec849f8d2468bf8a4ea271809b8e1c7e6ea2ac62f1dcc4031214e0e54fa4441f47f5a73bd39ff0048c14520dde97578b6dcca9019949c033fadfcd1d5796f7b665c482bca7f9d214f07f01b8c83b98e83d71d240fd91fb8d218c794c3f075e483045910e4c4498197b3093c2044204477ec8287d", 0xf5}, {&(0x7f0000000700)="552547b006a878176e36e9e0fccca2d64788d0f4d6432635a786e507a4a0e18d15294dc3c2196b9cfdcb237b67c86a9d4a1acebc745fc7e30e463dbf9182c78de4d6f742f27072d7a4ceb41afec97ce3b9766df94d0f737999f6b52efec3961a416fede0d0768009e4ba7ad743166cfeda7a03d4b69483f6c534d5a9966bf10dff85ff2b20fa861787efba80b6da8036af698cd06a78518b1e752631055274c4bd30bb6bce662d07d75dc036b61af3045b4bfb0406d43a75b6fde2a9ece569", 0xbf}, {&(0x7f0000000300)="bee48734a99696cfaf10223c2d2fcb4319726f494bb0f74d0e75f5245d6c2db692205075dba807dfcfbe5ff6e9e2264e9e2c5f3be57996", 0x37}], 0x7, &(0x7f0000004c80)=ANY=[@ANYBLOB="3800000000000000990100000600000021ae7f3178a57625403d8158b3e79b3ff807b50f599a48bf4ef404462fb70b6dfba4b7b5000000001010000000000000010000000500000047e38e2962fe300d9bf2f95436f7dc6cb70fa0b7c8b45d8df069063f0993ec975a0f87b5bf82e527d28e97c2cb8b18ecbd560568f1c474f6c0c2dda0e14e0be7c9db4314de53793a6021495b1f460b4ce35490f3c04b7ad0ca98f11535a970c8b1582d9c8982dace536250a2b86d4c8755e3566a4badc8088939995511d5e16182c79eb62849618a9acddceb14a919bbda8ac3b06b1e755666024ad086c506c3b9dcaa802ee797a507ee7b9ec659845dade9e4c29d7cec9c9a5de3e8bbd02712bcdf915a16aa8b31b03bbbedf53a2e847b037f05c08b2d13fdce95087f3263554c9b89af8e7b293311ee37583a1c4f760a7e93f65dcb38cb01941bd33f7406fef7f2a456391689f50fa519b711c547cb064e42d75aa78f3f5ae08b13cf678b9e71fa14e73591dcdb6183295b645143f33fd227f6eca963e1f47464df4b9b80ef30e38caceed7cc1997a250f3ca2e11cd01357840df02cee103cabe9475ed0380acaa389e39fd0b0c529125d6eb2dec62392330d16a3e9cd898cf450a1926669a97c85cf06000dbc6cb2054dbc5feb6b2d703d08371a320a4a006cbb666177ed04f5e8189e440c70bc258104a5586f127be3ff4326fe8684d7f87242a07522aeed6ff740337c4aef2ef0f22a018773cf679e9e668b8d7e0424ba33f1638f13e3459b5793602a33519f96684cf403e17ea8af531207f3d8c4b6f3e1d029b548fbebf562f8b436c412def5f004989d1955774d39aab3608d5e8ecf8874005aff1a706ebc7d85d33d1bfe45ed3a92317d58fd1951bc2676709815186c467ddbd052a8f7eca2eacfb03fd2ab3c358e491cb37fb9edf3164a3e9e038c19188c249f658b1905eda3f100f6ad4fd1ef58c515abb8f4c610152978afb7558d12f69d8c44672c1d9ef534f666f6730921095321323f19c314eb5d5f69b88a9c03529d0e67f8e1b17afd6eadd80c6ea62eafd72646125df5141d45f1191a4b36d46f4c54fa27febdb7db54ab7bbafd02adc9854da7fd22c6abfb100cc372c88643475f9d8bfbd18a00fb219617a0f288f54c052ac19bf1c66e55478f99b1c44360a954701d1c63475600716e29439eadce45c1fb13da7a418cc073008db8bd247bc1ab1e45136062db155c13a8524a7e67d7b34336caa86f187648b46cf8d796753dc876c212b5b45aa3d909a1a7088deff832c330fa9237428f9e4c70491458602cdea90c32a9ff41947ed99f9855278a34d0914fca7f367b982cf506a4b5f10ee5d17f0cbb5a33397922f72ec7f9fb43680accc041999b7c699b7315ae4cb10ddab152143077d491f2681ef8d3dd99d8b643a9ee8b4065bf7b1a4cce14b857ed7d800f2100b5e7d8b3edf6b6323c9895973e02888c6b0bc46bb5123508af4da4403feef71482f1ccac08cc69857806429332cabb0c28e9b11b2d2be0181dadef56c3e23fb7740a64b261c84bbf42c8e8c90876ebf11ba67e4496f64621b5d15e436860e873d1ca85090b523f7eaad735f3456a75e3a1d6fe5883604862963be1e6eb9698d2224bcf32b99a540361149a791f371f6175d7bc5e7cadc0a588e8b7a5313ebf366d8aeb8943a11b663928f10d462410596c54a2a211dd685f10d927e523fb01be86ecbc5ec538e34c81f08330532a7c161d0659bfe9bb0c372430691f385d75c83e4c864c19cb45b0da724f46e774d1ce1e7aeadc21062274fcf615fd45a934f7813e19a08c10fa1de6a7a0a2932bb815c6c60d022c9dbe1bcf4f9f33237279b49a0a0109621c18a801c056f761622e00e797dd1a0b6284f4217b68df919ab39cbda3d71fc905384ece4c5db67d0a048dbc9817aaa37ad286e61728352e029eeabec381c2e002a1433463aad381106e0b4a7dc59515dec50804ee2e9590c156576db2c21ffe9b113aeb8b87e711ad328aa8909116c2435c1846c1cdfee93c4382b8cbd82dbca5e15f43572e79a045093987fa4b6e99d159d89aa4ea9c2b8b3780bc477a0ec5ba2fa2cd88a0eb286ac5ba1d9f6305033231bae2f72e5ba7254d31ca67aa32c99b6214c514289bd2795807ff80cc14889a046a194aaf1dfff3a78bbd500f69b5c09e77ac772af69e9573a42e0cd636a582b5a00ee58d72219fe71249003f3ff94b55a80702a799ffe3c4135016639c7c77ca55690fab18597592a5d5898a4538f446628dfa31ac79802604027d2ee16c9729f0a6abb9ddc59e0aca75954c05a169bd1f2f8bbe5637b68f09e6733f46e5150b5080d8a3eac27824e0fd0719ce618f64492207f7e44051a4044c4454711e8d0e478151505bdd8f312ecdff4bdeb32ee8cad24bd94164a6950d4302df0001000000000000053d5f3927106f2402d79730a1aa96ea88c8daf40d0356c0c95004afc0982ff6917ee957aaaffd6f0e2cb5eeaf6f8c81b13cf805ecd21c9f574592df7d604d82c696b30976b626d08a30eafd8cb959ca81bfb582db0a1fc5a4003d830a57e542104d03d0600221371e1fbf40d46c5ef19043fa80ea5bab7f88cf37909225e0acadb60418a2b028fb058289d86011eff765abf25fd6528d57c228a4d7a846828d3b33b120c055bb4b5b793368a3f77755ae77b7421c2daaf256a50098475e5d098db3c190729778936f758c5ebebed1d8b16b2903e78c9162fdcd1d20e7d0054ce0890c88da211530f67385c8772712fc03f89b23083e86f4842d816b36815f45dddf113eaca7f67db184e8b5f964b8d904bfec22bafa0071d5460c0aeb853ba758940348b992193595c154f2ce5638f15cf8ec9c29ba9e987039084166968139b44bd588a703945ffb6f9c64ad7c5979d6495f8ee1a472dcb1d984422bf659aed3cb37bfde4993e12f7c9ae27d9673707990f94b5a6ec7eb66b0ed37e1bf94c9b75a6199f3ef6edda143b23eceeddd15e9df707bb2e589b45d1a579e010bf4694f7dab732beaeb175c2c31ef76c6368624b6f111203a1b7bd9c315ba83aa860cc94295b41842c32da806a3f625c97fece0900cc1dfb290c3f9077c9f0648bec59cc4bb3f7773f9192d53261ccbf0397aef965e96031f6a198759018ffa1390931217fb0841f9ab2e1e74c43d250456fd409844b68ab259503ac0a474644fac6f680ea66f6201df258d25d6d4bec647b3dc49911a6278039899d2dfac742fa684ceec2a0b5a18f67d5baf11c313a26fc29e5ad0d2dba9d292529a40cbff73d22eb7357286af50d885a4591a35fcc2e0e267aebf34b3350a6d31242c6b8a9d9d14ef52e893eb47ddc6082c9f9ca77e3155f6bf605e6c008eb62334133faf0c7093acace8f731e9c603f54807d4576ad686190500868d3bb09f1799af4c476c0846c3389751135161299b9913ea26e29c2650c3d3801fb3c24bfcefa7461c16661d92f4b8bf81f8ad964672efecb0f64014618f248191f4dbcb31d22ade635e8d64be90b72eebce6ab582cab1b57761794f1ac95a1725ecec01c32f1d1b8b820dd4a11228c74df355b8c5b72f632346185dda81128dec0364cce29a46beb4b403383ce8c26b4b87a8fa1c2f9b46c3971bba7d5a0f3249e11d7a9add1a485472e84da1bf998d8ac21794273b403a30b85cd6ee93683d70afc2adcbb063f5bb286a49767af768d6cc6a903e9616fac1b39efa0dcbef125e89e04e0f006df62328a7e591dc480751f0608a25bf98c0abf88656ecfc2bcaabb4b687ed899a33dab109aa4150b4dec0211cd01bb27c1cd2badc81e7cc83e1bfeb3cd7da78c10599bbac5380c25dc77f7e91638faf2e6623e92c4ffd13607ba50bbcfaa09e10f0e8a55f8f920d02407c8d1c27e773c1919499d4a22bafa1e759074a44889875456ffd7e3291b08d7269e91a9418771532d50b7efe74bdd3f879eeb74ec0424635abd20ba52295b08a01e51c921018b702beee3ee2ce9b7ed58aa59120432daf856a643a3dd26862512be50f3bff6f1a4f5cbb6038d5e666143fe4125264dbafb489dd27b4d594f2da4f4fd55fc3a28512bbf2dc4683178559e0da5504630e328b2a78385dd627d7493b54f74bfd20d3819892fb463072bf13a13492c314667b98347e273d9c6f72cb1b743a5ae0f7bf86f6bb937158f0957813da8e4df4482df6ba7fcfcbe4d0607f399da145047a156873db11a302e110b9d80e34b497a2decd72a48cc8fcd61a92556b1fb232b862685bcf3b789492938f8c2d1c33c186b008fdace0a7eac2f0b548ca20d5ddac82ac37fc23def675309d362c251783bfbd31594b1911e32d6d65f127850dc1b02ef72bebf66d345727527edda05e644ae71a513c52fd8385ba6a93f56b23fb04d326f6e3b345072c8f884e17f6d26b0c8a95c15a80114b0ebdb41795ace809843ed2fa923af245e812eedda41cc7fa1a5149d754fb192f4582d0e199d47123fe5506123632b5b7e56a113a48cf9229177937f480d09cf5da0049e5c8c8b9fe64a0ac40914515d104acf37aee12060b44fd6aaf610519ec40696c348e6abcd41b32ffba4979dd97d3e2bef929ebb055726038912bb0b38f5ae862aa48885a6430637ac5f8fb79c51890b6570bf2fd3bccec4d1955698cc9597153a0990d37f63da392c3da2ec8646ea4b09085920b5e9ea22c57d45fa491444cb01bc78fb4b6a215e12a759b162553991271ae1225abd2a117ac8b7b887a46a793df8b0597d225dc8bb435ee7e9d257d0361ee39f3bc604a3314651644f584aee96168bc0f49704f5f91405904cf2f073792ded47d3a5fb9eab4f6476d88066224d3ea463cd0a11d102805a1f9a49e2b0d7672ca179ed383cf6a4c74052e1a3695f63984cf013356c5e364b9b6835bee402e081b2d95ae192a8968562aaad3deec33404dd5a89057a95d8ba7882171aa5a469982ddcb16a65d77f2a740056f1d1e03f065d8d128f408cb8c61f1263e6e89974d0bacc0efc8a7f8fd3687e947e3bc2a8166d3f4eb53e2f8bcd6c28d6ec1852e3ee7017014345e1283961398d4ddee4e41caa675640725f779876285a20e14be408c2757957f8885b74e87ec3ff5fe8d816054ee1e4b0ce6d7f4102b0dc623c0fbbec71e823eda2894ddc9319deab5dd82b407904f1c723f48441cca3621d50596704fbf06b198aaba524c323c84f85f17dca63d5946e5d6bb638bb4af58e1028448ba77b7bb7e4c7af3258f6ef8cf02e196b52c61fa7aa31d917b31ada274bdfd0befcb8bc928207375f4b5311ff5d5cae014b1c48113ccb46a9c12cdc2ac90501837e009ea2e688894c6dda4428be41b0ab6dc101cc893aaa86f256f705766d3829ef04a50f8899c1967cb2688544260070a01719c19394e13178c863b5e9a3c877218e2560343fdc6b302e6db060398ebcb1ca313fe978c512de78b93c7182a021018d5ac9841b82d06bd6e14b86d369af057cb103581712103908ce64cfa708e9c21da5b64524054cd699c6176ccde23a504b224f2a4576d4227e65e8b3b6f9e12a6327b64569eecd56106e63dac855b36f1c4e7dc1e35c0779fcb4f06a6614d8878de70f3614243edc25c43387c081c1ae054436fa43af9904afc626aad3cd5531566a51eefc962870fe08713dd69fc55601aeb6a6879783523cc78a2c4aa481a647baf460a1411f29284f29696d68ce8d90d1a02340a824964f8b1c90eae32998a5fef871507bfc6796bf57680eb9293c25710445d43429cc3b966a65c6d9d9cb82aac15819f78bdeb5b627eaed8123012709bb38eeb85e834bd31119f9666a6d1c3008be14edc568d049997b77e02d3491cee6814b3b943452be7abf568e36bd020631932b8090a4b843910de6144738775bd54113912e22c3b118000000000000000d010000070000007863a6b000000000480000000000000005010000020000006bd6862edddf162877f1b948e28bcb2dc615d7d835cbdbcb795b9cc8806c63b96c3eb57db65626efb987014242adf2aad1f2e6c0481f420058000000000000003901000005000000723d62cbd21b58caa5da9ab5c11b38614bab5aa71a8c4c7caa1407573bb5175f16d9fd6a1fb65f51adf9104a0948b668d273001a86db7b4aaa5535f0b74da8294a672f164100000048000000000000000201000000000000807ddd3af3c714c824f51394e68d9ec3b8b8bae07f2dec7000239fcaef43c23b2539c8749153caa4d32c6fe8ba42689ae01c60d50000000068000000000000003a000000060000008042e2b8479cd703a0bfc62f4ed6c49ac5745cf958086e2c34d65e36d65dd78f151d7ec25c907312528817efc46dd37b7c3e7684291aaccdcd6df162ee91345ba2b0ae4bec09c2788db1919147deca6deeea4505e39a00001010000000000000130100000100000083032cbfb5d0f3ce257dfd3ecc211c2c371c42c018cb0edaf8b73faa81d964f7334094723a36f521205849b7043edc1cbe5325575c0bf7b391829c953f4aec2c8454b6222e523e20d36ea7158e4043f9176c78afe1ad864f1700878c5b093ba4c073d82d1fb2fbe1d5ff23b78faf5e7ba30186bc4468673e6b956e6cb008f488cfbeede107e44aed96bbfe91f440ed30ece6d275c4e4057c37f43c792b67590abe650276dcb73dcec1ddddf4a4dee72bb56caef3de073cca799892b1f8981cb3bc003baf0f2f581ab6f95f5ddf190f7ecd7c020d30a18d0bb9f3850bf575918f6a04df5472b42845ad9a25f4bc78b6a6dd45e29dab8482ce1be84e944d0f5d996f7beabd262bea125818a2a5dc3464976cb126f071ceca4e0b1eba92cfd19980d2e87db21d6298de3c58eeaa81080842d749690b64f37ed8adeb8510cddb1611e7991f9eb3f9d3781ff43c09d3f5c7a282ab436faa309581cdc619790775018b195a1f5b0a05ac5c635e5aaaabe94eaee2223eaa48787da0bc70b4e4d2c811aa27fea8a04991e4115373edaa22c8680b62cc280c986735f8e7a60608d9aba9c0a3ec0159513f2eafd16de4f4c6d391a472ed7c4434e6ee779b77bfd7ac98e9645f35e98c2ed2ce50929e8ea546df26bb7775b8f58f8f5d448bb61cff27ce5dd2baf3b5ca82c2f557af8c20f4f3afb8fa294a203f2932bbdde67dcdff9513f8f988958d7f74af2541954a362558e8d5d2f668d4f22b5360c1708eee007c6c4981162e0eb66383215366fae327654a4ed7f65711985feb2f05d09e4780dfdcabb8f0223673cedc8030693e3264db3ac90157ed7cba7cdf3da4e24d759b2c57d04aa5af6af9409efebafecb04e69a24a138a75c1b372619e0a413a309dc8410e181ef779578e13e999ef90627b823afe4d0fe4d5604ac40447694f0082df50ef4ec6018ef575fd68709668ebb94481ca5c12c1b9be206d78f46b058fa3ffd027851174b1a9bf630c8c476be2f4f870a138d65e5f22ef495113ae6010a3fad3a67f5796456c0dada7cf3008a47114015fe49b98c6879ae873e2d4bec064b5b4dba77602bc0fcf767017cbbc47272dd7c3ead6537896b86b1799fda27fc2ebe749b91d23217e322846d17bacfebcd198cea17fd183b3e58f08eda47eb06d89df7dab8dbd5ac834c8831dda0f59303f8958288fdd3c0e1f750ab9c19b8d2807338d4397c41aba3e667f195bd85f3511f90ee3cfccc9fdcc80aed0ad9b95dd4b734a47420250f3999bff81cfd024d8ae58c52b9cb5882f96c601647897e16f49339c0cc691deb09fd7fb8646ad0f9db23bdb17797a4889987f45755cf8008c30a49a8be1b4b76a6e8b234f2a50b02a6294bb05a7356f5621374d184342ba3011799b53b8b0d863bbfd9a765add4ab2d071546c9c2a270ee270fd26499069221bce9d6a135bae5bab9dd37109a30e0cc1fecf12d64dc6ff4e3e6df9df47a9c1e0ac7e09de34fc3b73e55010b3e69cd420ee43012068b28a7727fc9f9cdd6cf139c765fa50ab2e3be014e483e6768dff98856f20302fc15d6b60866185b6ef52817f18e0b1e8a5234911d9141e750de2b68480bcba15034d6f647286123ac8570bd1911046a0a820360ea5e5305bce1c31f050c9acc31bd6f24c9c4c8bb45822d66904442dc01cb50d6ed907f85bce3f12f5d3b17b9e6d867e93b249ab1df6c2633f3085727029ec83886af5621d466a3e7ac814f1b37839dc0c8574796afe787b60bcda0d209cfd7a0ad13ca8a5ce4c6b1fb69b388e112327c034f3c55b501a13bfc02a7e2b2f9d0c4af1939f2559bda3e61ab03bdd19dec924824e769956fddcf973e08787e776625abaa565b23c924291e544683d67eb74d5090e80c49a87b7d75daa9775d4b0281ef72c98315e70f299bbf1831732c9245407b932a6db43b4743cd522fc2f80d3db88421ddcde0d2a5559ff442a7f6d9e60abc6c68e47f9c9f04dadefdb934575b645ee2310f799ffda8310f1da648daf3eec4a63e0b957ebaf9bde77078b50af756a68a0000007bc2e91842169ce3c3a1818aaa38583d562a0497b859648abecfdad0e120a5313cb621300423c7de66d32591890f7fa81dd88b20a2752a701c5db8e4554ae339cc1308c499f854023b37b7f49c49a151780071c8d3d174eb10b23467b90d4f91245eec73994b6a4b80c51b05e8b9fb18a524e620c64e3477859ec63bcaf26c3b992980f2b25f6ee18adbf630de81ff25e1bddf59df5309123d91f5b53dbcb876af91c43e9c4ce74b731253530ccf1537a3f9ff3cf5d2172ee66f7c5016c40a3ad3273970322e9fb7dcf31d55789c7aecea9a86f38344065e352fe716fbd636268d80d017e1692561a7d7255d2cb8002316165c4d3cc200644a283c2d2c0e1e051dd5adfdbfe4864e6c125d6f01d3b377606d51f537cd68d174e133c371fa1683a69f35d039098e3b8105f73cf48da515ef56c7269b0ea5ca3e5132789646f042c822e426ecd3339995e52180a09acd10a05c584aa09bc4a5d929c83779592c9281d53b8981b9a9dcd44bd6cf19997975c41866439b9cea328407747126bc1f9f0052a6353bfdd1d2384df50ed179d9f3f1a4f720c4bb2e468238eec0ba3a65c5d6dd2692e2c1663b8e41e0310af3be59b1ab936b214e45b70f232b8c46616af07505a402fac66f03c02e9463b9ab33e8096b6542e9b0a506dc889d73b19c659e1608eecc7659c2beac85bfd023447eb2a4025a7a8e3eb527e2974aeee141a0104cb1d5747fb0ef92aa8aa4d05799c3594d60a3ff2d82dd948c24977f4ccfb3861cb60c4638dfc442b77f9e9f2b5579b323aa7a13cdf23de697e563d96d040745129787d743425780be2d15d8b7a2db6ffdc2e0cc9765893d91eb8c863eeee348d38a759a603d7e87475bb3736fd29783bd856df3e3e64468abae1cb8efbfcab52be6486a66627b5106a998fd81a5653d778c7348ab666eee2ff0324b58b5b3a606f968901819be6a7e392c8b0a5b8cddc547a5f96456ac76edc2a99a3e5a85e3b79e1f2db78b9ac67c2b281345427a10155b256b512e3ef5a2876a5e5626e7cd12895e17a1579230e2d2b87cf5b0c1475bf562ce1f806b004fa13afd8cdbba2e436841f7c67689283936ea56bef77844094ceeca4797ded50226dbba9462d4968086d1d52ecd39b987a97a101bc6bc9e20a2a98f8a3e3ef9719f969976627c0633f3c25b7df353e4bdbc4390926e271e5b6ee5c39944a7a1a8fa5a41e7d5a8f945aac0a0b01eb3f550ef5a8e5af26543b5247fad68c90ef3687a1e246d86553d23f355a6fd7222c56da2eb104695d4b90cf30de4780c2cb9a238222f4471e82d605bb25f1cdeff03d45071d2e525c653035f44092bdcbf97934770a6e537ee0db301d126b30d3280c2c492c333b7d04afc1ee1bbcaa1be1fcdf19d4fd065e17b62bb9160682300764298953bd73019d87109aa22d3cf9e1468d19372b75a7597248188449086bcfa4230d245f04b356bdad7d362460b2e994c65c231b828e8ee49ad4fe891b79b9e04978a9566c84bdd02e6c8ba86d4d41641251d2bac8164d2a60f6e20e94cfcea7f316fb9ddf414a0098e6d519a321b367c08ab25d1327e74cf30e3657489d6512c4ccab2dbaa2ef65ae8aaed228db2401ae86ea75e0d7882f9c26ab78c2c0cc67306194a7ae73978e89d0723993a58b9abd17b58144edae75193cb5026d08ceae7b811dad21fe1e5f040274ac5a61c91ef61d7b0c0c86e99de79faa546aa6406f246bae0787cbaab9320f5b40df776dd2fde7d8182fe6dfc304588481d45f2c4c865ef1ef535a25807d5043cc6d6112f6674e3edf18ad620d2da9ac23c91391c4e955d9ece43383bdfc97bed9a3cfcaabcebca11a0762eed09fa058aede1d2aac5747808733339fd496e19a017cfac3d266ef5e0bb4d955d6760fe69121804b6e9faa212db6ec8c0c808de8ea1544d4b8bba2efb95972258884a8633c7235b556c665f691c4a7688c1befb2afd525ed97707075e14af41af7c2cbed8ba5c473ae994f88a6e1aac9824a351f5f6ca267e65099f8facf6ed6d6baaf98416ed1f1675ee610ec73c6c355537576595cd7135e542f9f8b07a192690b0e0d868799c6d804aef32a2260c24be5e26626f559dcd80106b2766cdb9dd9ee9c7f2272fbde37f1aefc31657b879ef3d2901554aff95fdeb953390dd6302b4ba35211bc6dae680d846c913b7deda7f16e4c69ffc28cc63be3b42d5bc51ec3cb0f02ffbccbcbf6e4eaffec970c02a0bebb5cf2cac009f9c62c3486d55ae9bb9dace81c31846eed5bbaacd10d52507671283d139b12d6d877d6c596c5105ed41514d6e145d4e8f7b5eff1f47ca03fd2f5caccd3ff5bda7ba2f9818920438c03610a78de298f16270029d6d27608d439645e744ac8e72895f06c0a50bd3ec52a793c43a42f2b4a6afd4c27d84c116f7fbd9fb93b732239b1e2113334145b13c66399dcbee6c1e9e82aff4d5a3de70730f3a9d02651ab9b655eff14e401aa806e62916b38f7b1b11d39a5be50e9f46a27ba50c602d7fe868b5fb730411f13e0a0dbb8e4fd2e135e64d0ec6675271c25342dc04fac73757c947588807918251bd5379bc2a7004021b131d9eb3bf8f67e40d3165fd2671aaec9decd031fd366cf16f9434d3141f71c9058b81b87e10aeb670bd179558d547ac63b9a99b58e7f5f8e201d5bf6373cd7b02e51b3a9da58de4b6bd3ee7aa11070b7b466fa09575b80df734e79aae11a0821c32380b4bcb01822e4fb1be5d8ed617d166e258babcbdf5a395affa5db1455b8302189b13d493b55b8522658f8f3e4060ddd05814a7199f41820dc3b7128790027e8a307eb8cd73fa62649a1e4c459605000e0985e48eed9fcd13585ead54a24b4e795f68ecb3cda9381f0c7db6f9801a732a07dcfc0cb24c752a234d4c965e5617093a407e2694416520231c43171a28470776e26c98520323b46d7363a5d813378a2a2e9ea7101b7adc2b7f0ed1832c7e450581796d06ced4248c2ce4542a068cafe788b5b05c2f9896891d13b46eb59abe1296e1126270a5df325b32bcc884aa82bd5336c1750ec7c874bb8c4031393e27f0f7ee92c994a7ec39b467d1765a2a45391056a0c3f9ac041347afb13ce5df7ba661fa66ba5cfdd175d6a37dabd27b33f32de0c425082767e8ab8a1fcdd9f05b85ed18c1d506a8f337c2de1eb99f60fc172317a449fcee4f4cb975ba41c09a961c34b7780483a1ef46330faeb69843f63669132824338712c0e7d136b4a90bf38532543e5a616e7361fe325ca855ddf0afc9f2f3088b4808e15571e8b57f6a4a4a80f2ba8dcddf310e8f3be299c91d1caa5452dfa78da1261a872c1afac70485ca45d6a48d39312d6ba69a1fa41e876454a4c81be9acda35510c154c0a257990c1d8c7bfbe17bde8686b52fa027d7b0111845835553f74a0a66ab3fc04200db2143fa4f415eecbf13878bea7534ed8f2e7805fd39ffbfaa413aa5f536e622b5b426f7d470f582d7f1833b878b6c76798fab60fb0d7787393294b1e4fe1657c178bda23d8a727dde6ca5c780522b2f42bf82b7afd789244909e49caea99000e00928ddb259b7ee389fe5e59f7d674f8a6e2e83639a653345f4cd40926801c7b9cb1f22708ccbae28170712d2dbab6c2a70759c60a9ae083d303f03c73bc8525350556e292358a990cc0f4dd01eb330a9bc9024e65b4ef32794f5ad5d28822d827a28fe3407f75a1fa85c8dccf65484164edb6f8a34dc6583dab227a685ed6fe829da273a3212fb4d13ffe5b012338e105ac826c234984f1e37d1cab3979f4e2140a0f8b0f3bab37e0b2e6b50f8fcbf671464941d3"], 0x21c0}, 0x1) r1 = socket$inet(0x10, 0x100000000000002, 0x9) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000840)={0x6, {{0x2, 0x4e20, @empty}}}, 0x88) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={@local, @dev={0xfe, 0x80, [], 0x22}, @remote, 0x400, 0x6, 0x8, 0x500, 0xe, 0x1e20108, r3}) fdatasync(r2) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 06:44:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x6, 0x7}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:53 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0xffffffdb, &(0x7f0000000040)}, 0x0) 06:44:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) sendto$inet6(r0, &(0x7f0000000040)="5c31857d96b5f7359113a06620e1dcbdf8b8647c5c24919c08402f78affc0b3a5e2f566bbf242a66a81759a42e2f518aba5e3deca21075b6d0b30567642252c06921", 0x42, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0xffffffffffffffa0, @mcast1, 0x9}, 0x1c) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0x10) r2 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3) r3 = dup(r0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1236) syz_open_pts(r2, 0x420000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={r4, @broadcast, @broadcast}, 0xc) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socket$inet(0x10, 0x2, 0x0) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'pids'}, {0x2f, 'rdma'}, {0x2d, 'io'}, {0x2d, 'memory'}]}, 0x18) 06:44:53 executing program 3: r0 = socket(0xa, 0x7, 0x8001) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000780)={0x0}, &(0x7f0000000700)=0xffffffffffffffae) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000740)={@loopback, 0x4d, r1}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x5, {{0xa, 0x4e23, 0xffe, @empty, 0x3}}, {{0xa, 0x4f20, 0x8, @rand_addr="e8eb542fb2e132aa61db61b37e4847f7"}}}, 0x108) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000680)={0x4e, 0x9, 0xa, 0x9, 0x2f}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x428, 0x0, 0x1f8, 0x1f8, 0x0, 0x1f8, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, &(0x7f0000000180), {[{{@uncond, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0x8, 0x401, 0x0, 0x0, 'syz0\x00', 0x8001, [0xffffffff, 0xffffff00, 0xffffffff, 0x67a8f0e5082cf7bc]}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1, 0x463, 0x89}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffff00, 0xff, 0xff000000], 'syzkaller0\x00', 'nr0\x00', {}, {}, 0x7f, 0x6, 0x2}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1d, 0x6, 0x8, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x100, 0x8, 'snmp_trap\x00', 0x6b}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @empty}, 0x3, 0x4, 0x4, 0x4}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="cb190e90b5b80873078761e256fe9179713cc69742f55205bb39ba3cde7e48701808f8583344b905b167b854f38657f30e6c7a34c4f98b29e0544671418e1b3640662f46365dc439db9f0e6941240a5314c1757db65674ef41bd379d0c66ee605b37e8823c7cd8127ca9", 0x6a}, {&(0x7f00000001c0)="4309afd38cd3eaabb7def235915622ef26eaa4a95398fd87111eb1951dfe10a2580b07e23dfb7910b6b187b26027ca61fdeff81852c26681bb5d408cc59228a35889a26f1f87b78f303df74bc89b2a8925c65d444fe954178d266a09374ef5553f331a7513db49ed695e74eedaeb27a500b3adfbd50b720f1d942d55d3720461cba9f6211c14ca344197a972add8441e2d8492ba2dac0f07b922a51eb52c4db68589a8e667ca01b8be84c25688f7d30f84b9483b1844205e4c8f33888f3cab79513ace964e0d4e3ac679449ebd27ac31f5728afda9367d8229ae7b5b5aa3a04613163e0f6708", 0xe6}, {&(0x7f00000003c0)="dd39dad524d746108a539479af2c755aa43a487f68593d28a006a8ea773932b6e436e97b2c0e355ae72bdf875e13e907b8012a169603a55b4933299a37161a334b97a6773208202e6847b3191dad5fc5c54152a8d26e14a3d1c28cf5c62255e75cd26012968a272db285b481047fd869a7e6e60365c713b05318e3be7dc51e8aaea3c2af26aafc3c14be01af7e9de58550cd63407c42c34f401388e0f8f23054afb4acd318781fa1106e3b692efdf8d360df2c697d8554b40a3a825835895ef84fc6c9c8ec1c9f6b7f85f854315cb905ce78e321b4f2640a8a635a82ad643bf95dd20743261ebb6f645751d3a62a4a66549d1e84825c5a50b7f8542579b6f9d413035ad30602aad27ee2581ef8bd7832eae4c03cb77bd6d789fb8f5a11f221c85f607402bb47d78698b90fa142ab7decbc959da1cf20958c4ef59859bc220d753099567088d891c1928a9959e16e74de6c2637b5e1732c2a817c092896d404d4b407ff8a45ded403032cf97577029f2dfad97bd0a57dce31dc8611886cb036b65cdc773d2554eefd55fc6b7bbb05d73c3c44c1c0c0c9030844f6fcfc288e54970c022d8b0bdd40b34858664a477aad8d943b7a3ffbbbd1a8447f8ec221bd2d35cbaba7c79407ab1a114f896cad4d16856358fe18bd415cd385f598d39e1ec61879bd52cf495af217b7853965f5bd82d027b2a57a4887ea65668574659edb6ce10fc64af7c9a18adfe37125003480701b7931b98621bd87337a6449231fb07bfcf4406db80fc7ff8f20c414d47a6f3fb1fbe8efb1ad349812542e071df07c71f7305b53c44e011507174c9eced73e4cbbf08cf3f911ceeba7ffa1f1a1190be5511847fc5c8c2883b77e15f6b8540c2ea80ffc8667e38307750aac1671aeaab98363e354a8dfdbd8b55dbb0e709b55b7efb887f30e40cbb038317e97a291d63822d4e2bcf3c8e1f76c50f7101aaa88531ad85fabfff91f801276d54e2c6d9c620a5ff44e11c923e9832df9019242f927d41cb1ae0c8fa7b7ff33f50d0731cbd7c528250824c2ba7d709286a4167183a316e5ddfdcf120da9322a3f66315826123285d385bdf26728fad3a1efa26296aeccc03b30c87d1d55951a65c95a899379bfe143faa5a3c12806b873b97a7fd9b64a74d86221aa73d18af37a47c238b6689c83032c16d068a4fc6aa502ae483ae2c6954ee0d621a952ccff6b711885d0125fbf4b5ffafbbba1698957bfea5f913ed036d983b4d762000db20d7007ab76d48e0884fe41aebb099f2e1a4d591c2c967519008524c9756727aaf515ca92a8cbe8880ef87be6d18c43c2cad8791006b5a5490c979e67f50c78e95920a7eeae5c0721d7e9f0dece23843e704ac52f0cc95ce4dbc5f48e9755c50a3f826d4278b084b194efd4617da40cfb9e71c90d09081309eae5c9edc6c3c2678e83cca5c51ab019126808ac52c0f28b908aadac06b4a66dff138179c3106d79616410608fcc7a786803c4d0283867e4a4d177a7a018dc18df5bb8e6ff94adfb5146579945f12f07c7a8ab7c9d8b890f2ce03d80bb868f4f297e749dbace0a82df0ba089b51bf28de045a978ab88353e256ca699f5eb8c9178d281b783ef1ccdd37adf9bda8e3211a391937bd7f120d2c7e2ea77ea27d077f835ac7647ce5ece35383dd58d24c6d06dc5d326de7c7f7349c4ed08de64bc747b080a4ad2798be4b46cf285f657cded456823c6eaac8a8edf1274b31d576b04a73fcd73e5442d3055e1f870e88f2c403884a5cf674cb28118af1dc3fa68680ba4a22f9f11b5d58b9341039f462bddf5c6deaeaae53213b978a82e54f9dff310c41262282d6437c7d9bdf7490e11149bbc10dca563473e667bf3a60a8764e82c2774926b87286b5cf1ac03427f65410220041e7264702634a068b8da3d5cd60c0496bab825d0b6c8765e396392ed0c63d5e770dcc6b4a1ac71816e373882dc2ebda9c3c7cd40a39a0780f53913b4cdd08b1d7542df8aa88f864efab85125030b73c53c074c61e49a198a1aa1df86abd3a30e05151b443804d1e48077b853b915b043e77c78ab7cebe46149bd1b3e2308d47503c5eb3b03e3a49ecc83c3c68ea671f93f86c6f85f98fee7bdea88ac5fef02e8ee887d8573487daefd25075ea92dc55d4d1a378ef7a896e242c68fe3f077041f89012b5478a0640c510955ec75e98d6445a3b75e1b6dd92097dcb10101cbf9b5f0314bb1a3a7119fed03136bf5f061b09f74fa28517de8e9361fba0b167c1bfcd60f1094240acdbbb90d4b926f2ce7eaf2e53626d7b5b76c0d7ef5ed76e9750d430c79185b4752230a3f17395b0b77566134ec332e021082e2fd03b2fa44318179ec003525476c7e289651f0cdad2c430474d68d86f9d6dee740a9802ccab31f41da92d570117b560ad6286fd5d55117acc0e325c6170f726d3693abe09a5b5abb9305ade9a2578afb3fa9a7cf9cda552d87b50809d75e8439a712f5d7323804741677e7ca277ae95ea71258235825ae5f3656db54a980ba848b49ce2e16f398832c97b602406d83eb212b4b576c7f0e695c7ab7392c0d5692486122d9ba51b12b305041ecfb7f4ed4b4341c05a80bc629d67679e1f9880a0fd6933fab2e74078007c1aca96a2d06ad31882317ba1f4b9ce8c5e620b74bd05aff392888350a9695d71749e0505de5c1075ee9fd3bfbd8357170b0df3505496d19502bd4171c53fbc47c2a9aa9f6b78c6962ecdf22b9c4ed01146b9117f370c1a7fb93f2eeb14ab668e4fcc126618fb9259c808d31616dd767aa489ee76fb4ba9cc334d3abbdc2f4727484d138997da9a5b86fda9e431e2189d4a848f1224dc40ef477785bb950970d115d978f25583c8acc15004bf8740bc1775c82e3b1958b3d2ebe2cc6672bc47a7a8fdf258d01323dde03e4df5ada14fcd814a1e7a2b741065f4e532ce283d455977e9bdecbd9da550eefc84ab39137f228b0d9ebe23c395c60930c0891f94fa75be9c15fa8862f17343c6d708bc221b896b855404c70cd3c14799a1bdaa94cc83d3d8685c49dd9afebae12169a503a4c3633b6ba70f4c272085fb4f7f1ec0980231458f1d4f24d8084461c36c8bcc8f6edcda883932dd747757868fa1e8fd4fd9638765fd2ac7d0d3a6bbfdad8a430ec8fbcb279936f0dae12126a033ea4795080068ff10b7af3d2d51e404a011ef7e0a6a286e2ba7b7bad58b3b30c20bd0a21bef9efb4704ae315fec124a49ebec56e9a97566d6e0d98e60bf9dfb46a3a4e9e97e86dfd3abb6bb3ad04937ede13eba7a041a6ef97fa37c5e9bf9d3f39166e1aa9c1b6f9719df6ebae2fea2e82100a895da055f9620480ec4be622004e28a8afd9f2d754d540e44bb583ec32b7f030a682af92411a2d1179e5635361080feeb96e98f8c2c43791f8886ce519294405c67f776994db56e53bd2c56864c7c5818b8d232e360844a9f68f0d07c0be1ac280fa050de0fbe3c9e0c02f74903d49c389a39737d58a405e5f6a8d338845ba7899e3b7efc1302dacb635c3a0c9706d7c4836700d0f5f54766c98104e65db7315ea015f3b943b799344feaa355d9efde3730b404c7d9a47e5de9937d56dd00dbf1f8d5010e32432f1dfa8f1afd6ef5527aa6b5bbeb8fc27323567992a402141a2f9e736d0ddb2f5582ee880af5041d2855f2b7179406d41a0ef34c35de15e5b9f42c2f1b3d84635acea62268aa47e1a1d1ce6f5307a529f8f4d014b311b755ae9200b5bd689e9617e1209e249535d7b6baa3562d520424c6af07cc943ae3b1d0bc6cd107f9a7a063ef147dc99c89dfe999c441a55346eb5abf32a9b0f1cf6feb7a93b670f117241a1098a9c1698ba0ec11d69bc64b5672bfafe1c2ea000525f015941f8d78446577d73d804a80d319282b5d76a3cb45e0adc986448d93a1aaab9b27bed2a7d0421c77ecb4d083f52e5f438fe59500f8788f9188b1ae0fe1966f3d041b3c4dfaa718e5a570232f3fda40b555703afe28fa23f2c4a68cb887b1f42b7661dd551270ad64548d19c69e59a9222ff7727db58a6c72d4c28cab16f39b32b02b25433bce8eef9a2e8d07e9e697c5e3bb2a623222a4babac86cb29634388b7b33d629e88ea859b46e1ff9c55c3f981097959114454142b169d60286649220bebdc516c1b7a1254b019097cc4aa38b588840af13870f1ed20320a1bd8a787f73d9914b739eea1f6d94d9c5e449ead909c13bbe451578d578d77cecd89eab444cdfcfe7ee278a4e061708fa81041196ff23abb9cbcd75005e0be1ed2523758022c40fe170a4345af5eccaca1009b3647d5aa2332c2ad18568cd30dc75a1465ef3d0c3a4cf35168ba47ffab1e47dcf0966779894e2008d1f8e78a8a78ae753eef0c47c4e00f3c5875efeb323cf5f7677827732d34a59d766e56963677ddfb8594823b0b6354ebeac6d8828669ae52adbe6c4e2fee7aa1c788317756a08b5d8809af4c95cb55140af49c5b5dba7f8aedf41372f55fc5bb20ec34702221ddf8bde0b7d9570b069d83fdacc6eda2fbeca94d7d641cbeaebc6947180efa68d764ecfaa73b5c5127e45b5314abd78936f5c36eec6e146657c93ba3420b6811b92ebfb9ec739da545cf699739d7ca2c48f494e9a6a21c41cb4d6920aaa41ecbc61b08e78071d535a2fbc898e27986bbd0ebd49d1c81756ccdb637704a6de8a39fb74571afe5bb967464b7a3f2a26cc7d51b32cfaba2c2a278ee4f85e9e700fd7d4836328f3ffecfa69d7ca9fd9098bc0a312a155a48fb22eaecd5bcbdc8254ce7afaae36551f131556c1c42bb5fd5895dd13384edd34b93ec4e0376e0b8819fcfa222ee71302ed96009fc1e8a646b534597b3e00d5f2f256d9540545c68e3d8d9c1415411e8c31d6a9b0068bdd0d907bb701abc57dfb5afb1cecacf2676775cdbae18abffd298d9a79cb50c2fe88c99d154c228ad4d5f7f7b728f07dadfd53acdbfac77ab4f0c9c51dc64828442a7bed5b2afc9324584e2fa5afb803499ff30756a0080c6f80f38bbdda1193ab321e275fed1906b8a630da693e8e9caed955f6358e211373139af5b6fad11bde6cc2d424d48e1856bc90ced02bb441ac16ff5b18a60ffcba921a41a1ccfb1f57890103f96b8286c4bdbbaa6f7a35c681b63eaf363335656596006662f9b33896a6a25e81df7808d8884b4df6dc3a815c9262f9ec2c17190281f3ee454094b758bd6c87cc0398a68fa7f4fe13101e4a914dc1ac88387bf27d13f3f61c50a2f3f8ea5d9cf413968c83f1c69bae10a57fef448b60241049df86342099b9b94a252ace026ae886c84fa2ec0137a6f25e784868918f75a5d71744218b59486672c63379954c4bbb3bfe9a1afd25771c998f2a76385b6929367a38a508b7f7d57a746223cfa1d1fb87de5e3b7bdf42424b928351bf94762f978ccc8db8af202e7fc95a176cb5427c6cf7f4c9790799712ef1c26f8865c0107345522100fdc579af41be4eeb8ea467407a2e8eaecf2843c79561444572c477d399a42817eb66f8f86d6efd733d6c70150d8ccc52ebc9da0e6a1720d09dd2d8fa665491ff8189711b64b8190fc4bd0916c1353ca972d33daf23376895411b2f2c9c967ca25ec5edbfe7442d1e74bf399e10822f4292c3782c7f865db8c8979249fb9ba7071d6d723c5b6d47ea58836c5f27043f62e589e11745bd34bb0c9d177deb52907211c778eaf4befd9cfafaa3a6bd0a467864ad4dac495470f73150610c5a8adbe196e58d98769ccae1ff6d14fea46583901594a4d7d1ebe7f17a835cab8507dbc5e5aa93154a2b4ce", 0x1000}], 0x3, &(0x7f00000013c0)=[{0x20, 0x0, 0x7, "c1db6bdb448a019f721e"}, {0xd8, 0x0, 0x4, "e4cd390cca3a7ad9040a6ad7d8ce8e1b156323ebc63affb120a6ca949e772d77f7b956fdd7e8c4fd4f28119e595a736c4e3a8cb9d93881127b219d6aae5dcc6da04f57250f15112f550cfbd4db2b77bb774286abd05d1634f7e5b4fce5cf6bc486c9eacadb5e14a522711c90ba431ad72dc44a7f49ef3a69295a59c76a0b32628bc3aa80fab1273e6f50df9980398fdd031c6849a8561b8f82db8361ea8700329cc770025be0d93478e9531e5b38c4280aa253376a613c10e3c94b54041a523a21dfb44f"}, {0x90, 0x0, 0x7ff, "b283b160fa6e474e8962d49dedec9f29fee42ea015b9c5e6109137ce7f91b5da2bcdc647ab7cffe8dee1dbdd65ae6ef875bfa0ff3ec18914cd5e415937760c3e954a9b60cc736dc4ca648387c27e1ff1ca163283db69ac1eb66e15cbee4dc6ac49713e1b4f76a4b09f88422af99beffbe938a3625288588518a3f5"}], 0x188}, 0x4000) 06:44:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d4, r1, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x999}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x68eb}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4e8800000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffe1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xa061, @ipv4={[], [], @empty}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}}}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 06:44:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/184) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:53 executing program 4: r0 = socket$inet(0x10, 0xffffffffffffffff, 0xc3c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800e0ff01000000", 0x24}], 0x1}, 0x44004) r1 = socket$inet(0x2, 0x7, 0x100000001) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x100000001, 0x1, 0x4d43, 0x10001}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x8, 0x4) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in=@multicast2, 0x4e20, 0x2, 0x4e20, 0x0, 0xa, 0xa0, 0x20, 0x3c, r2, r3}, {0x7ff, 0x9, 0x7f, 0x3, 0x4, 0x7, 0x2, 0x8}, {0xea8c, 0x8001, 0x1, 0x800}, 0x5337, 0x6e6bbd, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="5d08ff7be874a1031650b72f7297f1c0", 0x4d3, 0x7e}, 0x0, @in=@rand_addr=0x3, 0x3504, 0x1, 0x3, 0x1fee000000000, 0x1, 0x8, 0x8001}}, 0xe8) [ 187.517607] selinux_nlmsg_perm: 9 callbacks suppressed [ 187.517618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9783 comm=syz-executor.5 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x3f) 06:44:53 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x69) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000b80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000001180)=':keyring\x00'}, 0x30) getuid() stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000012c0)) getuid() getgroups(0x1, &(0x7f0000001300)=[0xffffffffffffffff]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/net/pfkey\x00', 0x400000, 0x0) epoll_create1(0x80000) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001380)='cgroup.type\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ppp\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) eventfd2(0x100000000, 0x800) openat$uhid(0xffffffffffffff9c, &(0x7f0000001400)='/dev/uhid\x00', 0x802, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001940)={r1, r0, 0x0, 0x37, &(0x7f0000001900)='securityeth1$^vboxnet1!,wlan1}cgroup]+]\'vboxnet0#user:\x00'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x18}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)='./cgroup/syz1\x00', 0x200002, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/relabel\x00', 0x2, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000001600)=@abs, &(0x7f0000001680)=0x6e, 0x800) open$dir(&(0x7f00000016c0)='./file0\x00', 0x100c0, 0x8a) openat$urandom(0xffffffffffffff9c, &(0x7f0000001700)='/dev/urandom\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001740)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="264790cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc481925dc39d670f381d6a2f67450f483bd1d97c7c63460f576161787896c401fe5ff6a9c146000002e1b1b182010804f445e22c892a0f0000009f") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000001780)='posix_acl_access\x00'}, 0x10) epoll_create(0x9ee) 06:44:53 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x0, 0x3, 0x8}}, 0x14) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) r2 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) personality(0x5000007) chdir(&(0x7f0000000100)='./file0\x00') write$P9_RMKDIR(r0, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x34, 0x1, 0x1}}, 0x14) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tee(r0, r0, 0x31, 0x8e022509d25cc0cf) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r1, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x56, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/86}, &(0x7f0000000240)=0x78) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @loopback}, {0x1, @broadcast}, 0x0, {0x2, 0x4e23, @local}, 'erspan0\x00'}) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xc30b) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "0fc0d0e2e5fdf93e2d293b3cc53d50990447b91f"}, 0x15, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) 06:44:53 executing program 2: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x7, 0x4) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOCK(r2, &(0x7f0000001100)={0x8, 0x35, 0x2, 0x3}, 0x8) statfs(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)=""/209) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x8, 0x40, [0x7ff, 0x800, 0x7, 0x3, 0x100000000], 0xffffffffffff175c}) write$UHID_INPUT(r2, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ppoll(&(0x7f0000001140)=[{r2, 0x40}, {r1, 0x10}, {r2, 0xa004}, {r2, 0x4200}], 0x4, &(0x7f00000011c0)={r3, r4+30000000}, &(0x7f0000001200)={0xe6}, 0x8) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/189, 0xbd, 0x10002, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000000)="67b9c286a03396bbdccde5bcc2488b75b541a15573f8b4e5592b", 0x1a) 06:44:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@multicast2}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) r2 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x7) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xff, 0x7, &(0x7f0000001640)=[{&(0x7f0000000300)="5c1f58efc86f6b", 0x7, 0x1f}, {&(0x7f00000003c0)="893b9323957f8ad17aee1ff6dcb0af14346a4c3f08078f557549ca800c35bddff87b831c826bea1b8c1a213c40f3df19bdeb64952b263377ebd2977969994b408204d2cb1bb0b19be2afd3935c4603445c84353a13e67b91a18139c057db926e8162aeaf74f87fe47c300a", 0x6b, 0x1}, {&(0x7f0000000440)="67c6a29b0a35d750c53cf18c9abf990dd838c2ec728b2fce5c29782282c421f58b6e34d305c04d29d69740be3cbbe542348d37083ede945cde9233bc7fd28ff1659241ca6b332f459868f7c89e00b6ed90dac1b902eb2417a4d9f5ecdabca5812f2782ec22c93c31bf4dca9b60da3e84b82b608ca931b330f99aa155602ccc06b7ac3b3e980a6e099b454970c8dad4f3d3d29360bffad531ba2618863d3e97566bb8a0ac4cf424e2c2dd5d9c9cc526b83245d71e058d8248371d9675323a0bf303966c17da82f7a9e760df0bd14c0d51358accf9bdd2fcd4248b0c22ecc02cca7a8a4da8be6538986deada9c56c08f67ab295e2d5f1bb0b3687b8a4ddfe6390a17141bab497d50a1be905df8fc2133c5a8d0d7aa8d85816544bb4915545bcac432bd76973fe515a6a9ef93004a4be46fe3d03b1f624852bd726a41d0e6d783900d1eb65b40d51a2d4eb19ac56c433067a75f4cb3fbca3793906d81195c5d58f20323827c54d1b1137e435e7d4cf9d666b45e8367b797778e42ffd7450a60dc05952206f52e9f8155dd547ffb947d01c448a4d1d991ad1a65a63495602cea7a816cf843039b40b702ed9e79cd7c3a0b82c309bd06aa4aa7bc6c16ba7ad1c767b2fa3f27402c06b3af5ef7deb3ab9827013fe0723b09456a347dbcb244132d6c6641fdfa38c5043dd76af1985b8e75fcc0ed0f0ad87a3853588e499b89b08a2adca7b431ee82d5657b3374b0482cd761bd27998005c7d59872ddff833d12ba0c985bd4f70a21795818dfae559455d7609c904e6d28332294e83a05359645a6d019a9f7b7b7b003c98b7ec946d33f6739314082163540bc05249fb456fb774ffe972e49fa57e9d31bfccf81fa1cd9f56b302ac510f50883a00d3df765e0416def62d5e831892805c04e2682be1400efa21193cc2a45d3c3fb60e71110fecd236f6757896f3d0dc1f2b3cd9dfc3361e2d70b5c2db245eec0575bdbe38a548a22bb3aaa46f6dfd0e67b670a37b11b54104b20de5bcbd072e036ad4a004d3fe0789fdfad7b1e0b45774f057ac62d7b1ee7213f38d55eba329a36f8fd8277d69a25cc68798dbc57cd9e1b1635ece5374fd7425d217fd3367b041d9c98caeae28238cb655394b05a87be7f80d3bc0a548a200b412328cdb5dc1e4e7ca3ebd0415582a1da27def72c8d6bba01d314a18c56d40e7c43082416d261b73207091625ba787150465b2d60b3905dc4b4fdad531cab15a76805f388dc6a3960b819964e77a3ba9eeea05d4fda1d2949fdd0f8b02c26dcd232110794d17ac333b96753a4eb8480af3049286a1aeef04a1182d67d42fd8b16c6a33d6b08445482204eb75891b9d4db2edfaa0616a0d3d69f3960d74e60886f982daead774874be67e27cbc7b3116e142e551fa6ff3351301cafbe1bce13ce7847f55afb860dcf63a0f275a6599698d377bd8fafae99c24967750f410a5a88f71379466a1755b872cf066b7ffb78a3d9c49bf003c2fb47c94777e957baa3a0b45c6cfbaa0f2f3fc3d85011e82f6864d3f1e6092ba19f5b86d3c465eb752438eea32b67164e1c3494b6e9e511681b0b63074f6a6eb38ddeba7b85142fd1c3599eac660f4364c023bc3383abf0e2843717b601015023482180e0daeec25d83f4bed5cc990726f05644e32673d57fc3f86cae9c8b8979b0641fcff3a930b25b5c131467f6826201290ff687d4ecd4195ba60c0fb263f244124041a6b904efdeaffa13fd4b289b7ad11cd041aa2443ec25e58cab7d6b338969a4125f67dab1d42a9ae6c2a25bd6b541d2412c9c8052b489470f3bd6270ab14aa943743883c3da4c5bbeac1c7ba5245780720ccdb16ccdf53d66717644c1ddd65bede0bbac74ad76899681932e072dcfe7ce1b75e0d1a89e78763d11531f0f86dc36b002006a335be229dd8932df011f23ae512e08483babc1ca789840f80f7f93531a6ee2959ded23503ab71ab08d476b5919bd47bc981892d9b21e8b3b5ccd6f8ce8dc4df1a6a66994815ec3350b12604de4f046ec7b26729e48856fc2c71d978efbebe116679838fee009b1a4fce0e4a1225f50b7d76fb1c5fa732f984e4c78dacbc9afae2e8febf5449d7917884f93e9a69e333099bd9a0fe8eafd0b300aae1c5b546c92111f56f605e8951766b4f0294c9e1012ccd73f3d6d74413aeb5659ffb900bc691420f38ad5fc6a6c52e34f94b8fd4421118d3a465f1d8688e28e4b268f71b3c9f3b778184158eadc1db44473b9a87ebdd2b1a4dea6288261686dec977c3733f4a020e67dc1289760ee7327cebc566b96f306d3afb98d37dca14a76a8bda22852d132cf4b00d2bf96b0724e99ce8a6a5b3977b1bf503e8a05f8568ee3327167eb5d4c64ffd55c1daa6b20a5bf9ec0fba6567a984f9dbd00629081f624a3d0657b1559d99e056ed37c076bc471741d53fc11ca9f88595ecd3f83a75c69b552311411760c17d53dd7ffcbfa7ffc86ccac33d53635ed06a4b0c13919206ec868ebb73548835698f011ed6174edd49020d4309a8dbdf3719f62458b7674f3d27d506b7edfeb9733ffd64263fb4ce1d4a5d4c5b4ba3cf33d49eeae7e9324f64dcded12d10b91279187b8f159ff6e9cd0b3c59fefd9442385bc8c6435c1c693db846a52e87da87770f20f37a33abf19240c89f88de7201253e83348ab97b69c07301a35e35eb57fbc35226c2431cc83766f1ee6580e9930b155a48d6d0c603f556aff07d1b30e33427e45b7d5e014aa5913531089d5c29201387b2d21475755c1af2b2ef248a475d8d09c0181c4305742bc28a116e72442264666d2fb9acedee056a2e1e9352ada3f641f5a76eef076170d0ec93ca45fbe36607924cd2b8758c8c4be42da4ecac74bc9e9bbe3a957155f1f5566edb7d6dbebf8c2d8faf903e9c071473bd8c37cae0d23445f266027a753233537cb30a5d61a6388248edcd608ab7444035590bf8180b65166ee027ccb8470fe76d06b1b8a128e82e8fc081bb9e14d45e6af46cf5a0c1ac3f31935eb1331fba7372a17ab05ebc23cfa9dfd2a6819d065ae297162060ebe54862bfb2c7f994b613bb31da5149d32be14fa6f584c052a2902adc016da999c21b231a18029d7d428d1c97691b46bd4dfae15b27790d19d180331604383ca98a96990590613ac2d461e35c5e85e0310ad3d5c086cfdf97b1ef9e3e6323524e5dd17554a348d594aa1dc59aaf47b18b97a17a0f5d222f78ee85c159194351a441ad45562eb2619c47b14cd729e68744c3c7a4de9ce0ae5c48a7ab0b745ec3abf74ca44cf7a87f7147d6906784bd5fcca52c7f682d9dcf9844746add7588b13e253542f0ed95cc557b829398b8db63641879a701e714534702833cf63c1a48a247be46dd9dcabeac58dd0745d4a40e97e605f699e39bd809267160715bedf05c21490f5dadeff1dfea61a586674af5fed6cd32950e17a3d766e32475445369c46241804590c28ffdaba18ebf1f39c9716006773f8455bae4227114f61fe12b67b1c72d8c4dbab9d6b95a5fa6182a77c0de154f156e51d43c653296cfb45a483357cd17f188bd36d186167087d26e38ac9634a13b57999f85852839f67de36f95e614ff7c5a02b464aaf6221d833a56d95713c2bbcc8acc534f36d6d61f86749105dbe3e8e3110b71e659151e5097c2291927065039e5ade9a0656ae21428b3a0c14d9b6e708f0ea084d73fafd958eeb8d17107fa6579221839a92780442d9801ffd6b33d723d05489d715eba63fadad4d0d76dd71b39d1d21f15693f0fb47742dcd96cf81359cd0c5ca3256bcebc9329df6a36dcbe38a7351f1fbbb07e80555a1544ae5a61c75fb3bfd3ead52ee57c52f3f20101012fd7635b1696fbb4bffb75b0919ad5f0b875755795138fa77e9e4e375aa7ff33ce58bf309bf276c778155d0941d402dc67e58b5021647020fd2e7414a6730c764910d861b0f371f57b08fbc8b94eb93ef516e112a1c0a211c4a0bc90c87027f5671c86e5de0c2756c0e4e16ff119531c074ca0b53293355bffb87e65db9b6ab7c3a8bd6085987841a2e520fb8e7caa980f7a580766ff1929c6b44b413c5df8919f08fc26463159f22bfd2f6616c836acc71669ca86805067cc715bc9a4b4501d219a4def497cd31827a6d2217423647f9bab19a8af7ceefc6f801c6e5c419996e3f11281c7809af380fbb95e215a24728a8d22b8b2b8738ce1e46dd4bd46956eb50e6236fbc926f07788c41039d09fcbbfdb2f41635c6a9fc257e17ba72a7e71c9c29be7b8066e7d97dabf9846b755ef24ad4221d6225ac0bc77eb2a3bd6e31a7f3f4b6f7497a8c48ac191b594ec04cf0546bc7af06f12abbeed68023ff9d30ff9da39532798df843d2c5284bd55bde1ae3ed5e044852451cd81c2f6bf0687a4f144b2d34c02488fa4330f4b7ccc2428ed942fd3d00d6ae77a4f7b549ccad44437950081405c7dfc995c9b5f41b8b7fb4504b2f34963b5934904544328d195c0781b65a0a05ca0d7db5d7736ad8d9861299281a70567cd6ada51bffa28c55d4a2d854b7f12919116b010426a0acbb229a48476eac0775af3e239cd2b661bc09d94a3c7cbdf33fca024e3e44488fab8d373fdabd395b62d21cb4c589b7e11ebd99d92fa44aaa26c1e160533bae7a03ed73fd61f3e0c24d52b11c1ba29cf22758d975acc62dc87a0da15178d30d99638aa7932ff1f594ac58d41dcb583b796ed33a769a2d210eb24d2a6349ef99c15ea8c846e32cf66b6405d228b63ac2bbd898c396d6e71d2ba4c9d672b8a03cbc2e2ef897c94d337bd2346bd1947b6bf89436e38c6f6dfc64202e5ef761735a35608ca5b19a7a241e36e429d55ec63d069ad1e17cbea910071b976772a74465c7bed9c0d19d09734d5b8a08f5ac252d217445b0ae6f3063f7ea96f50fb4c4d76d35d6cc5868cb17e2bbb57cafb527ec7025c5231a1aabc1b1a6a85f0119fe4f39cc887b3fd6e4d4c309ac8127fac89f9d818da6dc1edf45068ce54c79d6dcdbee3908784b73aaac0999edc9f33748ffc813721c85157e6bfa7175527ca20db84f394001bb9137f1a501382bf83eb4a766f04edb9dc69fbe8803a3c1505ecee535662ac0ed6aa062f7a8be62988b045241a86b44e2055ead5d533d738e224a96481adae397c8f45932c7b08155356c6daafdc622fd5eb086bdf81ad084ecedba2c35949b4f441e64fd9edc1d25778562e766601a4946dcf3a2068ab6eefdaaab98d4a5b5decac2e1624c287f73a21334ce31fdfe0c0ec1c9a7c655dd39fa53f1ff64032ef39b9c413a96523bfcc4fe9174a179501c507cd0efc2854b3655b93367efea257e494f31fd1adb4894554c8b5885d41a2199d0ea9ed0876268ab65916913a416dee68f25c1dd3a9a5869796921c2dbe0ccf364d3c52af4eece19d7e5aafaadba53f3b185e199af98ef5f586f7449129a4e285f3b217f03766a4c773452f4278eb65affeb115a105886ea06bff3f2f003e091a55a89c99a1eb5c4297e663f1c58a6d5f620eaa014499f30bf3cbda0e440906df6bcc3407911fa3832f5c125a56942ef44553306dc389bdd285728ff600b257c751d173ab94f67051156c1903eb6fd664d3857a7e8b37d29c0668421984c9cb5d7fe962c22ab3813eecf62ed3a95b759424dabdc223761b5565c8626479f9e5198006168f5499d601f33f201472afa96749b17d3fc5aaa0c92bfce49d156e41769465d94725defd8bb144a3256b5a73b1d2e4628e98d0e8dd88715bec452760f5a770058d23a4f2d30d6aef88f2459881b479f8a97a", 0x1000, 0x80000001}, {&(0x7f0000001440)="50fb5732c89e8b0b2ed9e923bfcb4426122fd1234ddf03b7122dc04b5d09b039d85aff677f6a68a3f63b5f4e90c6b3b779b3dbee467838d55fec3f191d85ba17e1541e092600280fb9ce90e660db2afe1c86fabbe0b6c7140aedfa9e61001332fd29ddc68d6d83c876ab25dbd43c05d65d5df7cc5c5ad41ca6b67530", 0x7c, 0x1f}, {&(0x7f00000014c0)="52b76d5b7b018715f053015811f0ac646bd87d0948189bd291027f477eff035c6bca7244f7f72922ab196e3acb6959f4d861ab122d306aa621b8071c78a1691a29aeb5854a82b94740fa021b6f8cb927613e5f0031d7956482062b47904b4e4abf61377628fc7fb18ddc7fe1240851d6294ceff4dbeb5881858ab84c6690b1a14d5de0a5d296e37f5958c011441b28e07c28d060f78f7281016e5ec421d9bf2cc3058e6d6c4351869f779fa1cbb61d3a2910ef3a8dce7b7b4f", 0xb9, 0x1}, {&(0x7f0000001580)="95641a73de47eec4f92bf953fab238a4208f1d0440c5d47789800c830f3811ac181d6bdc7e3329e0d9eb78e1fcdaf36793f6f169e2ab640bd47b0ef1b3059366fe45315e3e9dd822b857be6a28d0e4aafdebaa794f47db965af95ae0c4dd24b3f58a7b0138a42af6292530748dd130711ff58744ca69871f225e71368c9ddd0488ced2fd2799496d91918f6beffe1ce8a56080528bb2c5d3cc0ac6609a59", 0x9e, 0x8f}, {&(0x7f0000000340)="680dde7bc06b", 0x6, 0x2}], 0x210004, &(0x7f0000001700)={[{@utf8no='utf8=0'}, {@fat=@dos1xfloppy='dos1xfloppy'}], [{@fsmagic={'fsmagic', 0x3d, 0xe85}}, {@appraise='appraise'}]}) fcntl$setownex(r1, 0xf, &(0x7f0000001740)={0x0, r2}) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x106, 0x1ff, 0x7, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x1f, {{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x25}, 0x4297}}, {{0xa, 0x4e21, 0x2, @mcast2, 0x6431}}}, 0x108) 06:44:53 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 06:44:53 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xc000, 0x40) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f00000000c0)={@local, @loopback}, &(0x7f0000000100)=0x8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x29, @rand_addr=0x8000, 0x4e24, 0x1, 'ovf\x00', 0x7, 0x7fffffff, 0x41}, 0x2c) r3 = dup2(r0, r1) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000000)={0x8, 0xf7dd, 0x0, 0x101}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) [ 187.758801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9838 comm=syz-executor.5 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast1, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) 06:44:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@local, 0x0}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@getqdisc={0x48, 0x26, 0xc00, 0x70bd25, 0x25dfdbfb, {0x0, r2, {0xfff3, 0xf}, {0xf, 0xc}, {0xc, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x92) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x4) 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x7) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x623fd, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 187.820525] FAT-fs (loop4): Unrecognized mount option "fsmagic=0x0000000000000e85" or missing value [ 187.841294] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9838 comm=syz-executor.5 06:44:53 executing program 5: r0 = socket$inet(0x10, 0x2000080000, 0x9) r1 = getpid() ioprio_set$pid(0x3, r1, 0x7fffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3, 0x6}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa80, 0x40) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1ff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 187.920570] FAT-fs (loop4): Unrecognized mount option "fsmagic=0x0000000000000e85" or missing value 06:44:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x7, 0x4) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x1, 0x0, 0x5, 0x4}, 0xc) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) chown(&(0x7f0000000100)='./bus\x00', 0xee00, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000d20}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="04010000", @ANYRES16=r3, @ANYBLOB="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"], 0x104}}, 0x4) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x98040200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004004}, 0x24000000) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000001440)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10040, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0xd0, 0x0, 0x1f, 0x15, 0x4, "2879d3bb9ddc2bb9e3afcc20047077668b0d130b1c5e4c0081e6390ea79d02aa95147c36ba239c7990094d676c1e87ef83dd4125e6a5378a726b9df5d5721ae7", "fe95b918de9a76bdc89282fed532451eb0bfa30971587c2484754d419eb7c5f61e73706855b10695e153970ab6549681a97fd18508f13efb600a4332fa48bd34", "b1a681725211f2a64c02db9a5a58349fd404eede0ac7ab3bd4ce0afc660a8e57", [0x4, 0x1]}) 06:44:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0xd8, r3, 0xa, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63a2}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3c2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0xd8}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20010}, 0xfffffffffffffe39, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRES16=r2, @ANYBLOB="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"/322], 0x3}, 0x1, 0x0, 0x0, 0x4014}, 0x40000) 06:44:53 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000000c0), 0x4) r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:53 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) write$P9_RSTAT(r0, &(0x7f0000000040)={0x59, 0x7d, 0x1, {0x0, 0x52, 0x101, 0x7, {0x8, 0x4, 0x6}, 0x10000000, 0x553, 0x0, 0x5, 0x0, '', 0x10, 'nodevvboxnet0@*/', 0x7, 'cgroup*', 0x8, '{trusted'}}, 0x59) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001440)) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40004, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 06:44:53 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "a37ad85ffef0a0767bf5aa2c7a"}, 0xe, 0x3) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:53 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/4096) 06:44:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 06:44:54 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x501200, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="6a6c17636bb1e357cd87ba7ac5c3bacc696cb0e436d9fb60bd957100b3cde267b56e3d97da083a76bc5aa4a377012e94ceae0c8e7bb5772b899081ee1e0953149e932acf4abb22dfe8f2f3e16c28370cef6288ca0fff3ac121ff4a979bd64c30915fa5e8de2aaad836d8013ceb82e96cdcd410ab3077e1a1161e9e37d90fbf4698fb5fd43bebb30c406f3812e9bb7eab2482f6514ca418ca7c4e6f676b9fa7a6c00dd7cff799ca1da18a924abde71bf7d54015e6b5182303f8702a68b41345ec7678bfed41070947222a7e578b4436ba1fd90756690d249a4fffce90", 0xdc, 0xffffffffffffffff) delete_module(&(0x7f0000000280)='ah\x00', 0x200) [ 188.091622] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9922 comm=syz-executor.5 [ 188.123527] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9926 comm=syz-executor.5 06:44:54 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000140)=0x10000000000fe, 0x4) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f00000000c0)=""/107, 0x6b, 0xffffffffffffffff}}, 0x10) 06:44:54 executing program 4: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) 06:44:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="18be407c16f18fbcd054f63593b94bcc3cf26d078c7b12d89c84bf62aa01dd57186596adcb7fa2d2be34c069dd09a60bc787dfd6c4b1846aa05b47c20b523e75644190b222bc252baed3e7450a3c9d29a49f89c2a2d2d44611c2f3f6d30753f2b492ce1504f2bb3d922cd79a94783f5fdbf92f06440c1a81a2026d05e67e3cce1b6df0fc0a40644d8f499c", 0x8b}, {&(0x7f0000000180)="1738742a770a243b0763247e2d927b3cf24bf75d21e1f570f13b377b120a46c3f0632ce41699a3126f7ee81e35796846bb58dd23fddc07e88c52cbfcc04a7c67196a549491193df16753b2d00dea51b96ed1622a6ff428783e1fa2980e5538329d7083f491f4fc3a9ab42dddcbc971e6eb93c1dd460c012b6de7bc8187d03c4057779491e7d4578b38aa92fceb77b230dde9dbde7b591ccb60e7354da612d413c21b3f9662dc0c208372df705ed0bd5b27ecd615789c3f1a2540a745149395066cb10b28c42d26f0c06ff68952903d275c707659df98dc0b60fff493bce0e8895a39a3", 0xe3}], 0x2, 0x3) 06:44:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x220100, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r2 = getegid() fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000007c0)=[r2, r3]) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000480)=""/25, 0x19}, {&(0x7f00000004c0)=""/197, 0xc5}], 0x4, &(0x7f0000000600)=""/204, 0xcc}, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000240)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r4) 06:44:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/136, &(0x7f0000000100)=0x88) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x9) 06:44:54 executing program 4: r0 = socket$inet(0x10, 0x0, 0xd8) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg(r0, &(0x7f0000000380)={0x0, 0xd137cfd9b092f687, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0xffffffffffffffb3}], 0x178}, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="a8b7c05816e0db7fbddb7b0a9569fbd6052a095b235a51535e9df4e76b3369a63dc325f9bcce2d59fa37d9a4758972588c17be9c57", 0x35}, {&(0x7f00000003c0)="b76ea012bcfc5312c8b527cd62d75046bd5b54d01d08b689fa976a8c26fabf6fc674dce07a738404130afe99c28d02ba1ff642d6d5502152c12d25fc50adc1ff32369f1d7c492c8a17ba7c97e30ac35fd156ae665c5733a69fb59e18a3715ae551faaffc0a1767758f2c1a4ba8fc9c9b12e5f74ec2deaea079438f27e1d29653e23535f9847510bcde58496187bf10d30cf7ffff8cb48660e4860e1a75b416145f4af73e3d9cdbee5030aa30b48f89fe9e846ec0707afb45ac8bfd4378bcb2fa40e270b94884658d1cb389d62333c5c1d61773f111e53eddac3137cddb2619ec2cd5f8e6e6139c25b7de16823d1f3545baf293e6514ddfceb1113f34ea6fd4c0bff87d0a03b4264b7a456e7d077f208943b55a4b8b0b432fa822af81ae27b575fab3e6d0d156ace17f23bd9b00b3cbefe0e569632444dd0c2436696fcf4e2bdfbfa7c514d3fdea6bbf53beb46840abdde8d7971f6f08fcf15de3c442f77d63b3db236b6e04497e3a0fad941ad90edb63f6bf302c89e508c659bab4dce40928bb7b3ca91a3faaf9ba0d6d77c34677eaa344492d33a255448b3e7421e3982d6905431353255b9df0b9f8d1e2f0290bbb516124dde6a933797a2d1cf782c5fecb46a9fd517183b971b94a1b2069481afc9bd159c2133321e3647dbc2a04cbce604098054331e80048c47e68e2ca0931599fdedca5287e83dd2d5949f1da551f838fa38b2880131b7e1cf9719d34f6b71221cc5ecd2328a10ce1a95616a89090b0176e16c2ffc49540ebe6697ac66189a7735175bd7b39cd2cb20c887fe0f552062a8dd4cdd5978eeb1acf492f253efca82517984c3b9e465577827ef016050dd9624c88e9541bc31ac4a684b1271a48c4210e2ff38876bad279d17a3aba14987ea1d7d29faaa00eea1bd15853766ae6c447b2bd137f6b61fdbbe8326ac77108761cdae467aa7ccedf5b45ba0b04ed5c8c3a5cf179af7c8e448f6f96ea856184f10c4c1020e8fd11a909a74867a07f6299dd2ca04b144f325aeafcd942013bdf6edfd00653468843ddc2bdc61eb1c4dba16d379705cfe66e602d4b8c83577e2045b9e9d51be2c45a712d5e047aa669df1e2213114b99fa0f602aa7f7b415f0a9b152043c1815a78e2e2995332d3adc5552872fe207d4e50373ed1d1e3656ec7a76d3484a5ca48fd6f3e491220bbd002a97c11c20bb1e22775c9c2c0e7e1a9513bd671d94a24ff0c592cfbdf0fcf79526971c18a7d4755f5ff2c2e756065f4ecfbebfd4f400c5df239c519d8f153a6edf885e874036c3ee7d1a0e513bc722c595c683ef77d2e67c56ccbd0ea7e7d2081ce65ff47203d6b278bf3d3f0afd03825010675ec75f7df8fbc8533c03b0c4943de7e7cb7c3daacd05d803c35b254ba9a71d141ad5bb8bbf49ed6758739d89782683b228fe39f59ccdcf1c36dea9b6de2de1e4808bbc616dd62758ff2d7dac633972a7dec7bbc4163ed59f4a56873fa43425c71f6582ce526bc8aa45c760fd2fed4482acc64f4b368af2ace6bf37f8083c96ea8c7213f0d42dc7f15600e84087461a54b0ed72da276c044d2d83fc60dd84ba3a4c44a1ce39a193550ec94274d1a73589c6ebb7cbf1fda73c26d3998c88463e0633daa7980aa04bd92b621c67e9f6420f35927039930cd5a8da1c6f0b8d750915335416ce51d997ea588161051f6dbbdd1c3bb3712dd2cd4e3bffbdede0e17f33e8ddc61f9acc3c66c2f032174b47711f975250d538cb749acd76bec55c12dfbfba6a26ddb8b821a95b17d18f326eefcfd22d5427ecbc05d59ac23b0e91ef425d978fa8b6c47c2914d642e396136b683dd6f93a39efb16596eeeab3df315446beb8ffafb9d5bf477ce7b1f606a23d1251686a7ad201ad56c48388c99bdc9ecc1589000dd88f144daf720471fcd4aaa9ce819242fa5f345b127ed9576760cdff0329cbd03735999a6251a829663ffba6ce4c98de9bdd9acb3b4dc2de331e82fa39c6de005e5a20263c6f540e75e2dacd6de83bae8c9b7e8e68f762b808e25fc98b5a9137ff0f86f066cbe6da703625362636ee733945ad76c3f9d79bf619dcd5d972bf8ba336bfa28a3f38f6521377fd97dabc53267e8d8f24bdc85080e70907461497172ff8d41d1229e3b12da4e5716600f12d155ad2c773e522399725f9f2de47a414d17db879147c8194432b784e36d09a665b2e84b9681fd34566e723d2c60435763334b804a29a9fae471c183c113bf5a97dbfadc20bd70cfda0adbf522c2623f6391bee14ae38211141c15f51f414c2f5a9a65e30838e1bbb502ab58f29593ef3afd0868c5b40fb86baa1d275decbe58fe6750a38e5b8d8e7cd9b64c2c534cf673107a6441103adc00e206304a7ff152a37e94ccc0cfca64c17b178c55ae0fc2b82ba636fe569e0a2404efcb47979cd6c5e6c13d31ee9c846b7f4f15f836ad7bdaddad903848d3c4b6c9e4e669cc4298a7ca0defbc95ed8c57f98527e307282545ec7ca66bb86d9303a772a193cd984d1ab3bce7df72e99ee3fa2aefaa5bb16bf7feff1bc20f546285804e0d60e1afa1641a34a06b5133a6f7525abab361496ba00286beb7b5951eb90ad58436a18540baffea953d21959640b5afcd8f77c62d26135e0571e22a99c2f0e9c8f245a7a4ae2f621c3ae70742fa33004bde884bc79ba25cf7307c671b2cebb92f365229477e360351d7b45f3dab70fe7912ddd7a9f65a6bd872096aedf890badb62b30afa168de5d6bc899cc499cacec788da70deeb94b37fc3e106ea321c15a4747ec22f68ab61576edbfc047020e4e00dd444a04a1f8077625c6122e86b29ac0ac1b49729b47a51550476c6f6aee98872c7ac488e59cc71b6a1d6c4ea85a66bf676c200ff0dc56335e1d3fe2129a40b673cd1084e0312c3449dd09092564d8d430942f4f052d66b5b6f7903c4235dab948cda59e4c0146d546ed0a8c82ed224386f368bd398db78fa844aad2d29ab49f5701308404831bbb7db5cb8609f0cc63d8e8aa782c34fc543c415c41c228007bd7c96f4cc89b6f35403005b85b1b7e3b8d82eb18a73fde3892da0bd799f28e59f89b99c7ac9c65d8b81bf43bf7d04bf9cd2387f85e1369c85e2d934f8c495ddadc4f26e8bd56f20ba4e9ab0d0bfcfde18d509db694177cbb8a5acbbecdd65184a085e0d2c7114371b6e9457be8d5832dcbc3d4317aac31ec2ffeaee0caeb755ff57b837a7a418cb718fe077a8fcdf3408742a5fb723168d317116a83ff201fc0a06497a2c9534c3b9c3fc07f310f4eba2f403a6ff1f4054a1e1124c0fe17c45c3f0751dc29df31eb42f242fddb909b767d7258223e2afc0f341eb38925d46b53b50947c68503f473158274e549fdb4f179dbd2dbbfd20113ea17a40a28b7ea711eefa829671ef11c49826ab545a2ff0f95d1dfb0f012a125487a9f7add07c7b54f243dec40122a5a92e3c59c85f235f8724da748c656f037f1117fff95f3a942752ff5e82d3f6a87eb08cac35d29d98235579a08dfde1aa17c19194e3e10b9e5664ac958db648a8381fc0c9a7a5fcab7a634fdc432fc2ebfb7a9c4fd8acf67b10a466339d737335183dedd38ec78a1a18fa41deb58d8ad5450e547a4277c4681e894305e47a92ea7e486b48b455a6767adc25a2259dfca3afa5c86c38e80102cff7945db67f96b2b113140ab7398d77077887aed24cff48232ae61adeb7418c7f142fb3dbe0645672da06c5be48b94d2bfd61838a3db3653915465877f89b328bf8960b30deb074af1f320c96e008c1b054e3eae57cdd3a713dabfacea205c48dc3b6f2cb236e8e81352072267004a4da8b7e2767af8a2d39e3db5983739928cf9a2d1abcce2126decbc9789f06256822b1fa7221d2a93a7c847498cec5ea5b04ca4a362a34e135bd182d1756abd4b476851627197ba9d1d5e8cd3a68d08b8c2533ffca96098d5e6daabe4bbced6c834d4913ec14d4000927f172d6a824a527ef0b58dda414ae3513efbf353a0255dd3d2854bc575c364b901b044816297de08ec8d9422339d50802340d76f9811addcefd4abbf8798e69a2abf110a96e9f8ccecfa02f42fb0860c803a29f17adfb49f09963e6e6f27d95d7997246c7c044c34365778e18cef16d29251d49696cd44e368f9f952a81336255b16b41fe0325ccb22572a688d88b8169956d79a3c8696dabb355dae57af461c06c6dc2df7d3540056f07e67796f6bb8551322ff96eb2b0b68cc7e917ecdf5fc8490c6bf40dad37571d3490e400e47dd2a32fc8f2feb6e3a822b55937545745cd671fcaf7c31729b6ba63ea284c2152f0024295898c2012a0ffa88c20050cfc7f85aab7aaf77183e63c97a6c00b7c7eb9a49da8b945bcc88d58abe6cb85cec606a574a31635a0ac41d9bdd272a0047e6b50e4bbfe12c4e853cea52c71e625c072ae73e623effc2b822520e82f7baea697808f8fe82388a877109e65bccdc04d7f2c8de506dc1609c343af585179dcebee32e2269c6e46bf9f79179d2c05629112f19146316a7f9435daed4604b133f47569cc128b7b8a2d4549d444e38810aebc5fb03c30f554d881cb6721bb49d1673bd7321c1b88ba514d66f292143b0c2fd0dba9aa1894913ea95c9808c7d8517e7f0a55a35c0cdf5d9c4b082a0dc14b55ab7e9dee7af8b344a75f25807ca5d2d87afdd9364b0c77f1b534d1cb99b2695b46db6bc60922b4ffbcde0a654a412bebc838fe39bdd06fa445d0beb9797945e8f32e4d6c7ea390b182c78ec62bbccb7bee23cccb4eeaea17315800d75e1c71da57289b4d8c79aeea1c43894b35ff44937b30fa30c380733964a61145bc3f84c6a81a5727a48d5b67a3dfee428a5b02d43d3e51b7f75cb9432227f006b497c57cf6e28af8400a5ec58878bb3ad6f11d74d510788ad74c483e917086d5cf931ad690768a65811af848fcf579274ffbe8e8b25eeed7ea2c3f5571f5b25e1438efa900be1df9dc504c0dc6b4f50b5115982554ee151316ecd2c7ce38e1b28a0b3ab73fda5c43b671d991831ee190f28942b4fb18e841b6d4665ef80d3a0afb6107a344d8b0b8a3705c7d60cd1b5962807deebc78fb5524bbd36b7c74c7124219a0e434d4a4e2476b17c6b17a61a2ca6de7289c22f7405b358748d44820c61a72f288d2fdfec49e6614a0c1954229137f7f71ec99be24d9ac8c4fd9c4cfb94042fbb41925e8a528451469760c4ce15128ae3e7b45c3007d5145d8b05fb6a9c849211989a1e167fd9808fb2ceffa62a6b90620dddb9e791b14f2a2942d953d20fcc1901348f69c7ac377ca53b258a6516e49b2671ff6629909c37f598b5b25f5004968053043f5b3f0360299214e03c7f114cdebe2d4aa68130feb76de521110c3a6bb16e634468d86811892ab8ef673cdffb020fbfcd7cf30af1edb5753d5191327ff04ab5519370bbcf82a6f2ef554ccd8437a76e4cc416dd199e4535f3f846ea04eba662313e9c5fa8cb8048d9eeaa3982ffe8a77f0ff26b8a401c9946f6405b382972a0162391e7a3ea7f9c89d6bfd5b6d76bc3439c10667c9d5a360dbeb7ccab65d486fc7578e9c392de42a19fa6c2eb3fd076f967587e95a3a24c5c65a9711a16cb8a231a41e12d8a04f25d25683c50f4d467d3052e7af4a532db7588f28935d5979291af2b9ff0ef61d68cb2c65904cc10d79ca2cfe0cec60750804d5d634f1dcbe479aefe471774f47cde58107e476a656f83b526d43682a9927f2ab9d6e1bb066eb24b4b6d88854321929123e387bdb8f610b92c5c5129919814e999ea48026bb618df2b7899c145", 0x1000}], 0x2, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x3b8}, 0x0) uname(&(0x7f0000001780)=""/4096) [ 188.228598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9944 comm=syz-executor.5 06:44:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2081fe, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:44:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 06:44:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x1015, 0x2, 0x7, "6df69d0f12cdfcbb628a864af8cbbe35", "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"}, 0x1015, 0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) prctl$PR_SVE_GET_VL(0x33, 0x13ba3) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'pids'}]}, 0x6) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfffffffffffffffa, 0x9, 0x20, 0x8, 0x0, 0x3e, 0x187, 0x0, 0x38, 0x31d, 0x8, 0x3, 0x20, 0x2, 0x79fbd0eb, 0x80000001, 0xff}, [{0x4, 0x42, 0x5, 0xde, 0x1, 0x5, 0x400, 0x6}, {0x60000007, 0x0, 0xbe36, 0x4, 0x200, 0x1, 0x5cb9, 0x7f}], "d3de8d596592856f4ca5da1eb6ac91c3ecbfe64988f49862e4606b14eee3fd83b3f567e1c6e1739e392e9c7abc9643759c010b81714be1dcab3769839da6a3a6775a8201d3a8cdec34e2d63c8c7def3efb15ed9d586f1e4340de12cfb32f78533b6a88398eca919bb0664269dedf8cfd8400867b99829da19d54c8f74432edd7631d78180c4e2d413a417f67c6068f62c23fcb89a3ba0c4fa8aa3afeb7abbe402a617944302fe232f5b2a3e881eedfa062648d8b7fabf6e4f3366830cc08ccdbbe", [[]]}, 0x239) [ 188.289558] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=9961 comm=syz-executor.5 06:44:54 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x103800, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:44:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000003c0)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010925bd7000fcdbdf250d000000080005000500000054004300080003000000000008000500ac1414bb0800030003000000080003000000000014000600000000000000000000000100000000001400020076657468305f746f5f6272696467650008000800ff0000000800060003000000"], 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x40) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) tee(r2, r3, 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000001440)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f0000000140)='cpu.stat\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x1, &(0x7f00000001c0)=""/27) 06:44:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)=""/150, &(0x7f0000000180)=0x96) socket$inet(0x10, 0xa, 0xfffffffd) 06:44:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000000)=0x200, 0x4) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{0xff, 0x6, 0x1, 0x6}, {0x0, 0x1000, 0x843, 0x6}, {0x7, 0x7ff, 0x2, 0x100000001}, {0x7, 0x0, 0x0, 0x80}, {0x7, 0x8, 0x4, 0x6}, {0x4d9e8a44, 0x8, 0xfffffffffffffffc, 0x20}, {0x2, 0x2, 0x1ff, 0x9}, {0x9, 0x6, 0x100000000, 0x32e}, {0x4, 0xff, 0x7f9, 0x992b}, {0x80, 0xffffffffffffffc0, 0x4, 0x10001}]}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x1000, 0x80, 0x4e, &(0x7f0000000080)="3278e618fb8cca9e00b0775b05b6aed909ce5d47fae3378a7bf4c2e56aeb4a6b212cf49e9d6740a6a58f365929cf4912942fe645b166ed0500b9b9b8c7612c82eb17746bfa038d52347331a2de62"}) readahead(r1, 0x507, 0x40) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x7) 06:44:54 executing program 4: r0 = socket$inet(0x10, 0x2, 0x5) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a0000001f00e2ffffff08000800030002000000", 0x24}], 0x1}, 0x44004) syz_read_part_table(0xa2, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000000)="b463a5e094cf883566b8b4d5d6548a3997b2f79a", 0x14, 0x5}, {&(0x7f00000000c0)="237ea3d4c4656bf7111c2484fa1f1730f161901f6bac06df0e744e03f28930798c25d55b2eacfe156647763312279de106d1179c82a8148c786f918ab49b2e43a028387628024e5f8a2b2083d7d31f1be96c59511cab5a598701fbbd2ad808d4fa7030e86038e8dfd4523548ceff3ee932fcfa75fad24e5200bebf8de8e031a314e0665398df4cedad432fd6e3aa45154fcf1caece6f93cbd2516270d388da8856c9dadf9dcd62a1c292f348498f92095592382f328e9bfb2e4f262e9ed585078eff1701e81d1d89e728fe498cafebac9635795d095ecc9a7e69069246cbdd7a9a999a168520e9205ec02fd668ae09", 0xef, 0x15}, {&(0x7f00000001c0)="40fc85327d6699cdd076eef5e04714dd34305a4344d5bcd3913a6d9db407c9ae93ea3df05c85ea5c6bb510d8e1346540b8dedee88763143be85a5892e52418a2f3732bd64f9bfae8d19868c305be47139337f359e11720ec776b0fcd77c4854d313287c31a28d4edd3a629b1074400459784735719ea1e006f1d675bfdb3750a6adadaed37360b44b4fd36a5eabb71f66958ce92f09fb80095a66a116f5bd1d66c6da8aba3a944278fe16aac5f909c3515534f687ac3f0f990e8de29", 0xbc, 0x2}, {&(0x7f0000000280)="75c42f857cc3677362162ab2f99e6ce09c986dabe2060ed9b11cf364b87c6470e59e47e55b6a01c7", 0x28, 0x834}]) 06:44:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x2, 0x5, 0x5, 0x241, 0x0, 0x0, 0x14000, 0xb, 0x0, 0xd9cf, 0x1f, 0x1f, 0x3, 0x7, 0xf98, 0x80, 0x6, 0x400, 0xffffffffffffff33, 0x401, 0xffffffffcdbde4f3, 0x7, 0x30, 0x9, 0x3f, 0x4, 0x7, 0x48ed, 0xde46, 0x1, 0x4, 0x101, 0x8, 0x20, 0x4, 0x5, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x2ff4}, 0x0, 0xc5, 0x1000, 0x5, 0x6, 0x0, 0x1}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000140)={0xe40000000, 0xa4, 0xa, &(0x7f0000000100)="2b7a0ca24894863fd718"}) 06:44:54 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r1, 0x0, 0xffffffffffffff1e) 06:44:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff8}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="492f80de848d14b759bbd5ef1e3d05d0c1", 0x11}, {&(0x7f0000000180)="4a8e0629b875d71a71a2b135505a6b608e", 0x11}, {&(0x7f00000001c0)="39c604e8bf9a076f262e7d5c3b6e1dbc4b8f23e2622bb7645dfa5e82f81ee98884d9a2f8c9", 0x25}, {&(0x7f0000000200)="a3786ae9ffad2e360145d39a22febbbea2c488768df42b7dce50f791e13c9160540575fd0a3d35c5e3edd76fea4b29433f533624b82f29979027534b6a4b2af536cf74abe42be601ef761f9004e1fb8b40d7b1cfe671229e23454f7efac013d93dc9b9726925c8305dba4072360d425e4ba78375c123271f82b7e26ed9ca161f2c14112b6e8659ed10609bb8ac930328a47e4379c16f584ff4694aaabe18ba3028906b38ffa250717ef81c6721f991943468428135cad46a310529647a8de3d36ed04a315f3861903630a2741333260dfe0ef93f56949a40bb1414ee554c99b779792cd40c49ff15c0fb6487bc", 0xed}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="5c38f3356d08383993cb8bd095969db78b41373f0fed494bf3cd1cd195abaddb51bf87623ba42099b0501752fc862da2815cab9416414a9345051feb1f08fdfea22f3d82dee1252ee2df27b25c3308ff442764250d9b23c9721ffaf6c883e8a3114cf5a7041dc8acb77f7493ea5f8830643c2f04e45e6eadbc8d211d9a5bb3c6c416ea9976002c085e527ebf2ff6868d88b81ebebf55b20d04d79355149bc1f05f3541ea080ab5f287a2709e8b60616a4b936d4fcdd005b56b77eceb5d1e33aa40e53e1ebf0a1db0659318a420d78b96b42193e60925d52a43c16512e75298fb189215c28f1dc73103d222d4ebb64bb2fd11771e", 0xf4}], 0x6, &(0x7f00000014c0)=[{0x90, 0x11f, 0x20, "afe28f006cafff7bdb001a011a33c0f50f891198aba40ef3d42eb249926d78858ad095b6c345841fe87aa51ed42205b15b6363ef405e051314f00809eece123240d881a507edcd70b092142b79d803f569531df30cd0be922310a43f86394a4edf1856e4a307c6216fad3a3b8b75af7e64f9071c534f7761ab38"}, {0x80, 0x84, 0x20, "2d3c6ef16779d687b23fafa04437976e8f2eb6330570d03276077df1056cbe42f8dda2caae1dbbbc71f5ccd4e4aafc16bd4d27f4daebbb8e346490cb3289411a752fff5c0a46803af43f1e65973c85fd0ca2cec4f447f11ae66b9ad6c97d56a3aa7953e5b0eec291759a"}, {0x98, 0x105, 0x7, "f66935774526b1cb4bfc794b0c9be3b38dc1bd07006da3050c8532a1f76a783002bcef6a9088f783cfab0a5719331af62427e4740bd9b2753dacb0af27200b60d253bff227a1f761a10d8f7f784998b153c474ec9156ca75ad60f96f650ccb0761e6e13c2ffd1fa9c4a1665b4aaf52dc7e95269499d3e573b538b273fcc16cc19ec61ad017154a1f"}], 0x1a8}, 0x0) r1 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) 06:44:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x801, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x881}, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4, 0x5, 0x34bf}, {0x7, 0xfff, 0x81, 0x6}]}) 06:44:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x2, 0x2, 0xa7ea, 0x3}, 0x1, 0x4}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:44:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) socketpair(0x8, 0x800, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000127bd7000fedbdf25040000000c00020008000b000a000000140002000800090003000000080002004e24000008000600020000000c00020008000700810000000800040000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8890) 06:44:54 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x1a4030, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x900, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x4, 0x10001, 0x7, 0x4, 0x6, 0x67f9, 0x2, 0x1f, 0x6, 0x8, 0x4}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x62401, 0x0) write$cgroup_subtree(r2, 0x0, 0xfffffffffffffdd1) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x2) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '#GPL#vmnet0#user\x00'}, 0x1f) 06:44:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) 06:44:54 executing program 5: r0 = socket$inet(0x10, 0x100000000000002, 0x9) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500", 0x10}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) [ 188.521227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=10018 comm=syz-executor.5 [ 188.535322] audit: type=1400 audit(1556606694.400:32): avc: denied { ioctl } for pid=10012 comm="syz-executor.3" path="socket:[29237]" dev="sockfs" ino=29237 ioctlcmd=0x7446 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:44:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001440)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000180)={{r2, r3+10000000}, {r4, r5+10000000}}, &(0x7f00000001c0)) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xfffbffffffffff00}, 0x4) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) timerfd_gettime(r6, &(0x7f0000000080)) 06:44:54 executing program 0: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000080)={0xb, 0x3, 0x6}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x18c, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x148, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8c5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pwrite64(r0, &(0x7f0000000380)="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", 0x1000, 0x0) [ 188.602982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=10037 comm=syz-executor.5 [ 188.625771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=10037 comm=syz-executor.5 [ 427.990233] INFO: task syz-executor.2:1844 blocked for more than 140 seconds. [ 427.997734] Not tainted 4.14.113+ #61 [ 428.002852] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.010850] syz-executor.2 D25592 1844 1839 0x00000000 [ 428.016477] Call Trace: [ 428.019063] ? __schedule+0x91c/0x1f30 [ 428.023475] ? __sched_text_start+0x8/0x8 [ 428.027627] ? lock_downgrade+0x5d0/0x5d0 [ 428.032053] ? lock_acquire+0x10f/0x380 [ 428.036030] ? __mutex_lock+0x2c1/0x1430 [ 428.040221] schedule+0x92/0x1c0 [ 428.043609] schedule_preempt_disabled+0x13/0x20 [ 428.048355] __mutex_lock+0x559/0x1430 [ 428.052323] ? trace_hardirqs_on+0x10/0x10 [ 428.056813] ? lo_release+0x78/0x190 [ 428.060576] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.066054] ? lock_downgrade+0x5d0/0x5d0 [ 428.070294] ? lock_acquire+0x10f/0x380 [ 428.074257] ? __blkdev_put+0x1cb/0x6d0 [ 428.078269] ? lo_compat_ioctl+0x130/0x130 [ 428.082565] ? lo_release+0x78/0x190 [ 428.086307] lo_release+0x78/0x190 [ 428.089841] ? lo_compat_ioctl+0x130/0x130 [ 428.094131] __blkdev_put+0x518/0x6d0 [ 428.097930] ? bd_set_size+0xb0/0xb0 [ 428.101751] ? blkdev_put+0x75/0x4c0 [ 428.105456] ? blkdev_put+0x4c0/0x4c0 [ 428.109240] blkdev_close+0x86/0xb0 [ 428.112926] __fput+0x25e/0x700 [ 428.116244] task_work_run+0x118/0x190 [ 428.120192] exit_to_usermode_loop+0x13b/0x160 [ 428.124766] do_syscall_64+0x372/0x4b0 [ 428.128638] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.134059] INFO: task syz-executor.0:1846 blocked for more than 140 seconds. [ 428.141345] Not tainted 4.14.113+ #61 [ 428.145652] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.153675] syz-executor.0 D24576 1846 1838 0x00000000 [ 428.159296] Call Trace: [ 428.161935] ? __schedule+0x91c/0x1f30 [ 428.165821] ? __sched_text_start+0x8/0x8 [ 428.170143] ? lock_downgrade+0x5d0/0x5d0 [ 428.174344] ? lock_acquire+0x10f/0x380 [ 428.178309] ? __mutex_lock+0x2c1/0x1430 [ 428.182581] schedule+0x92/0x1c0 [ 428.185944] schedule_preempt_disabled+0x13/0x20 [ 428.190737] __mutex_lock+0x559/0x1430 [ 428.194611] ? __mutex_lock+0x6aa/0x1430 [ 428.198650] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 428.203593] ? lo_open+0x19/0xb0 [ 428.206961] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.212478] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.217924] ? kobject_get_unless_zero+0x27/0x40 [ 428.222827] ? lock_downgrade+0x5d0/0x5d0 [ 428.226971] ? refcount_inc_not_zero+0x81/0xe0 [ 428.231611] ? check_preemption_disabled+0x35/0x1f0 [ 428.236683] ? loop_unregister_transfer+0x90/0x90 [ 428.241589] ? lo_open+0x19/0xb0 [ 428.245005] lo_open+0x19/0xb0 [ 428.248192] __blkdev_get+0x267/0xf90 [ 428.252056] ? __blkdev_put+0x6d0/0x6d0 [ 428.256084] ? fsnotify+0x8b0/0x1150 [ 428.259791] blkdev_get+0x97/0x8b0 [ 428.263615] ? bd_acquire+0x171/0x2c0 [ 428.267412] ? bd_may_claim+0xd0/0xd0 [ 428.271255] ? lock_downgrade+0x5d0/0x5d0 [ 428.275406] ? lock_acquire+0x10f/0x380 [ 428.279371] ? bd_acquire+0x21/0x2c0 [ 428.283171] blkdev_open+0x1cc/0x250 [ 428.286880] ? security_file_open+0x88/0x190 [ 428.291350] do_dentry_open+0x44e/0xdf0 [ 428.295377] ? bd_acquire+0x2c0/0x2c0 [ 428.299309] vfs_open+0x105/0x230 [ 428.302898] path_openat+0xb6b/0x2b70 [ 428.306709] ? path_mountpoint+0x9a0/0x9a0 [ 428.311070] ? trace_hardirqs_on+0x10/0x10 [ 428.315304] do_filp_open+0x1a1/0x280 [ 428.319093] ? may_open_dev+0xe0/0xe0 [ 428.322962] ? lock_downgrade+0x5d0/0x5d0 [ 428.327246] ? lock_acquire+0x10f/0x380 [ 428.331274] ? __alloc_fd+0x3f/0x490 [ 428.334985] ? _raw_spin_unlock+0x29/0x40 [ 428.339128] ? __alloc_fd+0x1bf/0x490 [ 428.343005] do_sys_open+0x2ca/0x590 [ 428.346746] ? filp_open+0x60/0x60 [ 428.350418] ? SyS_mkdirat+0x146/0x220 [ 428.354305] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.358785] ? do_syscall_64+0x43/0x4b0 [ 428.362820] ? do_sys_open+0x590/0x590 [ 428.366805] do_syscall_64+0x19b/0x4b0 [ 428.370757] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.376123] INFO: task syz-executor.5:1847 blocked for more than 140 seconds. [ 428.383455] Not tainted 4.14.113+ #61 [ 428.387764] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.395816] syz-executor.5 D25160 1847 1840 0x00000000 [ 428.412091] Call Trace: [ 428.414681] ? __schedule+0x91c/0x1f30 [ 428.418622] ? __sched_text_start+0x8/0x8 [ 428.422842] ? lock_downgrade+0x5d0/0x5d0 [ 428.426981] ? lock_acquire+0x10f/0x380 [ 428.430996] ? __mutex_lock+0x2c1/0x1430 [ 428.435106] schedule+0x92/0x1c0 [ 428.438466] schedule_preempt_disabled+0x13/0x20 [ 428.443283] __mutex_lock+0x559/0x1430 [ 428.447159] ? __mutex_lock+0x6aa/0x1430 [ 428.451254] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 428.456082] ? lo_open+0x19/0xb0 [ 428.459502] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.465039] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.470551] ? kobject_get_unless_zero+0x27/0x40 [ 428.475370] ? lock_downgrade+0x5d0/0x5d0 [ 428.479529] ? refcount_inc_not_zero+0x81/0xe0 [ 428.484201] ? check_preemption_disabled+0x35/0x1f0 [ 428.489227] ? loop_unregister_transfer+0x90/0x90 [ 428.494152] ? lo_open+0x19/0xb0 [ 428.497693] lo_open+0x19/0xb0 [ 428.501093] __blkdev_get+0x267/0xf90 [ 428.504906] ? __blkdev_put+0x6d0/0x6d0 [ 428.508875] ? fsnotify+0x8b0/0x1150 [ 428.512671] blkdev_get+0x97/0x8b0 [ 428.516213] ? bd_acquire+0x171/0x2c0 [ 428.520128] ? bd_may_claim+0xd0/0xd0 [ 428.523924] ? lock_downgrade+0x5d0/0x5d0 [ 428.528062] ? lock_acquire+0x10f/0x380 [ 428.532175] ? bd_acquire+0x21/0x2c0 [ 428.535897] blkdev_open+0x1cc/0x250 [ 428.539603] ? security_file_open+0x88/0x190 [ 428.544079] do_dentry_open+0x44e/0xdf0 [ 428.548053] ? bd_acquire+0x2c0/0x2c0 [ 428.551976] vfs_open+0x105/0x230 [ 428.555431] path_openat+0xb6b/0x2b70 [ 428.559221] ? path_mountpoint+0x9a0/0x9a0 [ 428.563519] ? trace_hardirqs_on+0x10/0x10 [ 428.567856] do_filp_open+0x1a1/0x280 [ 428.571720] ? may_open_dev+0xe0/0xe0 [ 428.575529] ? lock_downgrade+0x5d0/0x5d0 [ 428.579656] ? lock_acquire+0x10f/0x380 [ 428.583691] ? __alloc_fd+0x3f/0x490 [ 428.587406] ? _raw_spin_unlock+0x29/0x40 [ 428.591604] ? __alloc_fd+0x1bf/0x490 [ 428.595404] do_sys_open+0x2ca/0x590 [ 428.599101] ? filp_open+0x60/0x60 [ 428.602695] ? SyS_mkdirat+0x146/0x220 [ 428.606584] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.611178] ? do_syscall_64+0x43/0x4b0 [ 428.615150] ? do_sys_open+0x590/0x590 [ 428.619079] do_syscall_64+0x19b/0x4b0 [ 428.623032] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.628400] INFO: task syz-executor.3:1851 blocked for more than 140 seconds. [ 428.635756] Not tainted 4.14.113+ #61 [ 428.640275] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.648235] syz-executor.3 D25480 1851 1841 0x00000000 [ 428.653943] Call Trace: [ 428.656595] ? __schedule+0x91c/0x1f30 [ 428.660675] ? __sched_text_start+0x8/0x8 [ 428.664821] ? lock_downgrade+0x5d0/0x5d0 [ 428.668958] ? lock_acquire+0x10f/0x380 [ 428.672986] ? __mutex_lock+0x64b/0x1430 [ 428.677039] schedule+0x92/0x1c0 [ 428.680442] schedule_preempt_disabled+0x13/0x20 [ 428.685307] __mutex_lock+0x559/0x1430 [ 428.689261] ? do_syscall_64+0x19a/0x4b0 [ 428.693407] ? lo_ioctl+0x83/0x1970 [ 428.697041] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.702644] ? lock_downgrade+0x5d0/0x5d0 [ 428.706789] ? lock_acquire+0x10f/0x380 [ 428.710825] ? check_preemption_disabled+0x35/0x1f0 [ 428.715962] ? avc_has_extended_perms+0x706/0xc20 [ 428.720919] ? lo_ioctl+0x83/0x1970 [ 428.724645] lo_ioctl+0x83/0x1970 [ 428.728088] ? kasan_slab_free+0xb0/0x190 [ 428.732303] ? kmem_cache_free+0xc4/0x330 [ 428.736518] ? putname+0xcd/0x110 [ 428.739956] ? do_sys_open+0x250/0x590 [ 428.743889] ? do_syscall_64+0x19b/0x4b0 [ 428.748122] ? loop_clr_fd+0xac0/0xac0 [ 428.752125] blkdev_ioctl+0x4d9/0x1810 [ 428.756011] ? blkpg_ioctl+0x910/0x910 [ 428.760110] ? lock_downgrade+0x5d0/0x5d0 [ 428.764314] ? lock_acquire+0x10f/0x380 [ 428.768280] ? debug_check_no_obj_freed+0x148/0x5c0 [ 428.773361] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 428.778468] ? trace_hardirqs_on_caller+0x37b/0x540 [ 428.783576] block_ioctl+0xd9/0x120 [ 428.787240] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.791632] do_vfs_ioctl+0xabe/0x1040 [ 428.795627] ? selinux_file_ioctl+0x426/0x590 [ 428.800178] ? selinux_file_ioctl+0x116/0x590 [ 428.804666] ? ioctl_preallocate+0x1e0/0x1e0 [ 428.809121] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 428.814819] ? rcu_read_lock_sched_held+0x10a/0x130 [ 428.819932] ? putname+0xcd/0x110 [ 428.823444] ? do_sys_open+0x255/0x590 [ 428.827432] ? filp_open+0x60/0x60 [ 428.831039] ? security_file_ioctl+0x7c/0xb0 [ 428.835440] SyS_ioctl+0x7f/0xb0 [ 428.838795] ? do_vfs_ioctl+0x1040/0x1040 [ 428.842998] do_syscall_64+0x19b/0x4b0 [ 428.846931] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.852443] INFO: task syz-executor.4:10049 blocked for more than 140 seconds. [ 428.859794] Not tainted 4.14.113+ #61 [ 428.864166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.872179] syz-executor.4 D29248 10049 1854 0x00000004 [ 428.877870] Call Trace: [ 428.880518] ? __schedule+0x91c/0x1f30 [ 428.884395] ? __sched_text_start+0x8/0x8 [ 428.888530] ? lock_downgrade+0x5d0/0x5d0 [ 428.892841] ? lock_acquire+0x10f/0x380 [ 428.896809] ? __mutex_lock+0x2c1/0x1430 [ 428.900918] schedule+0x92/0x1c0 [ 428.904275] schedule_preempt_disabled+0x13/0x20 [ 428.909019] __mutex_lock+0x559/0x1430 [ 428.912963] ? blkdev_reread_part+0x1b/0x40 [ 428.917325] ? mark_held_locks+0x70/0xf0 [ 428.921444] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.926896] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 428.932059] ? __wake_up_common_lock+0xe0/0x170 [ 428.936735] ? blkdev_reread_part+0x1b/0x40 [ 428.941163] blkdev_reread_part+0x1b/0x40 [ 428.945313] loop_reread_partitions+0x72/0x80 [ 428.949799] loop_set_status+0xbff/0x11f0 [ 428.954050] ? loop_set_status64+0xa5/0x100 [ 428.958366] ? loop_set_status_old+0x2f0/0x2f0 [ 428.962983] ? lo_ioctl+0x83/0x1970 [ 428.966613] ? lo_ioctl+0x50b/0x1970 [ 428.970370] ? loop_clr_fd+0xac0/0xac0 [ 428.974268] ? blkdev_ioctl+0x4d9/0x1810 [ 428.978320] ? blkpg_ioctl+0x910/0x910 [ 428.982260] ? lock_downgrade+0x5d0/0x5d0 [ 428.986401] ? lock_acquire+0x10f/0x380 [ 428.990424] ? debug_check_no_obj_freed+0x148/0x5c0 [ 428.995449] ? block_ioctl+0xd9/0x120 [ 428.999527] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.003914] ? do_vfs_ioctl+0xabe/0x1040 [ 429.007970] ? selinux_file_ioctl+0x426/0x590 [ 429.012511] ? selinux_file_ioctl+0x116/0x590 [ 429.016998] ? ioctl_preallocate+0x1e0/0x1e0 [ 429.021479] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.027089] ? __fget+0x1ff/0x360 [ 429.030587] ? lock_downgrade+0x5d0/0x5d0 [ 429.034731] ? lock_acquire+0x10f/0x380 [ 429.038693] ? __fget+0x44/0x360 [ 429.042098] ? check_preemption_disabled+0x35/0x1f0 [ 429.047195] ? security_file_ioctl+0x7c/0xb0 [ 429.051640] ? SyS_ioctl+0x7f/0xb0 [ 429.055167] ? do_vfs_ioctl+0x1040/0x1040 [ 429.059302] ? do_syscall_64+0x19b/0x4b0 [ 429.063408] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.068767] INFO: task blkid:10048 blocked for more than 140 seconds. [ 429.075382] Not tainted 4.14.113+ #61 [ 429.079685] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.087685] blkid D29208 10048 309 0x00000004 [ 429.093391] Call Trace: [ 429.095983] ? __schedule+0x91c/0x1f30 [ 429.099860] ? __sched_text_start+0x8/0x8 [ 429.104079] ? lock_downgrade+0x5d0/0x5d0 [ 429.108231] ? lock_acquire+0x10f/0x380 [ 429.112392] ? __mutex_lock+0x2c1/0x1430 [ 429.116449] schedule+0x92/0x1c0 [ 429.119804] schedule_preempt_disabled+0x13/0x20 [ 429.124608] __mutex_lock+0x559/0x1430 [ 429.128482] ? __mutex_lock+0x6aa/0x1430 [ 429.132747] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 429.137581] ? lo_open+0x19/0xb0 [ 429.140991] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.146427] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.151922] ? kobject_get_unless_zero+0x27/0x40 [ 429.156678] ? lock_downgrade+0x5d0/0x5d0 [ 429.160959] ? refcount_inc_not_zero+0x81/0xe0 [ 429.165539] ? check_preemption_disabled+0x35/0x1f0 [ 429.170720] ? loop_unregister_transfer+0x90/0x90 [ 429.175547] ? lo_open+0x19/0xb0 [ 429.178898] lo_open+0x19/0xb0 [ 429.182151] __blkdev_get+0x267/0xf90 [ 429.185959] ? __blkdev_put+0x6d0/0x6d0 [ 429.190220] ? fsnotify+0x8b0/0x1150 [ 429.193930] blkdev_get+0x97/0x8b0 [ 429.197461] ? bd_acquire+0x171/0x2c0 [ 429.201315] ? bd_may_claim+0xd0/0xd0 [ 429.205111] ? lock_downgrade+0x5d0/0x5d0 [ 429.209242] ? lock_acquire+0x10f/0x380 [ 429.213332] ? bd_acquire+0x21/0x2c0 [ 429.217055] blkdev_open+0x1cc/0x250 [ 429.220824] ? security_file_open+0x88/0x190 [ 429.225230] do_dentry_open+0x44e/0xdf0 [ 429.229185] ? bd_acquire+0x2c0/0x2c0 [ 429.233026] vfs_open+0x105/0x230 [ 429.236519] path_openat+0xb6b/0x2b70 [ 429.240367] ? path_mountpoint+0x9a0/0x9a0 [ 429.244678] ? trace_hardirqs_on+0x10/0x10 [ 429.248909] do_filp_open+0x1a1/0x280 [ 429.252762] ? may_open_dev+0xe0/0xe0 [ 429.256649] ? lock_downgrade+0x5d0/0x5d0 [ 429.260847] ? lock_acquire+0x10f/0x380 [ 429.265130] ? __alloc_fd+0x3f/0x490 [ 429.268845] ? _raw_spin_unlock+0x29/0x40 [ 429.273139] ? __alloc_fd+0x1bf/0x490 [ 429.276935] do_sys_open+0x2ca/0x590 [ 429.280807] ? filp_open+0x60/0x60 [ 429.284350] ? do_syscall_64+0x43/0x4b0 [ 429.288310] ? do_sys_open+0x590/0x590 [ 429.292328] do_syscall_64+0x19b/0x4b0 [ 429.296220] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.301627] INFO: task blkid:10052 blocked for more than 140 seconds. [ 429.308210] Not tainted 4.14.113+ #61 [ 429.312573] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.320603] blkid D29136 10052 307 0x00000004 [ 429.326227] Call Trace: [ 429.328850] ? __schedule+0x91c/0x1f30 [ 429.332784] ? __sched_text_start+0x8/0x8 [ 429.337043] ? lock_downgrade+0x5d0/0x5d0 [ 429.341246] ? lock_acquire+0x10f/0x380 [ 429.345216] ? __mutex_lock+0x2c1/0x1430 [ 429.349266] schedule+0x92/0x1c0 [ 429.352724] schedule_preempt_disabled+0x13/0x20 [ 429.357584] __mutex_lock+0x559/0x1430 [ 429.361542] ? __mutex_lock+0x6aa/0x1430 [ 429.365644] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 429.370643] ? lo_open+0x19/0xb0 [ 429.374013] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.379449] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 429.384956] ? kobject_get_unless_zero+0x27/0x40 [ 429.389826] ? get_disk+0xd0/0xd0 [ 429.393324] ? exact_match+0x9/0x20 [ 429.396942] ? blkdev_ioctl+0x1810/0x1810 [ 429.401117] ? loop_unregister_transfer+0x90/0x90 [ 429.406015] ? lo_open+0x19/0xb0 [ 429.409513] lo_open+0x19/0xb0 [ 429.412768] __blkdev_get+0x963/0xf90 [ 429.416567] ? __blkdev_put+0x6d0/0x6d0 [ 429.420597] ? fsnotify+0x8b0/0x1150 [ 429.424350] blkdev_get+0x97/0x8b0 [ 429.427884] ? bd_acquire+0x171/0x2c0 [ 429.431737] ? bd_may_claim+0xd0/0xd0 [ 429.435532] ? lock_downgrade+0x5d0/0x5d0 [ 429.439800] ? lock_acquire+0x10f/0x380 [ 429.444073] ? bd_acquire+0x21/0x2c0 [ 429.447914] blkdev_open+0x1cc/0x250 [ 429.451731] ? security_file_open+0x88/0x190 [ 429.456453] do_dentry_open+0x44e/0xdf0 [ 429.460497] ? bd_acquire+0x2c0/0x2c0 [ 429.464298] vfs_open+0x105/0x230 [ 429.467784] path_openat+0xb6b/0x2b70 [ 429.471657] ? path_mountpoint+0x9a0/0x9a0 [ 429.475892] ? trace_hardirqs_on+0x10/0x10 [ 429.480225] do_filp_open+0x1a1/0x280 [ 429.484076] ? may_open_dev+0xe0/0xe0 [ 429.488201] ? lock_downgrade+0x5d0/0x5d0 [ 429.492438] ? lock_acquire+0x10f/0x380 [ 429.496412] ? __alloc_fd+0x3f/0x490 [ 429.500197] ? _raw_spin_unlock+0x29/0x40 [ 429.504339] ? __alloc_fd+0x1bf/0x490 [ 429.508135] do_sys_open+0x2ca/0x590 [ 429.511976] ? filp_open+0x60/0x60 [ 429.515522] ? do_syscall_64+0x43/0x4b0 [ 429.519489] ? do_sys_open+0x590/0x590 [ 429.523448] do_syscall_64+0x19b/0x4b0 [ 429.527399] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.532885] [ 429.532885] Showing all locks held in the system: [ 429.539209] 1 lock held by khungtaskd/23: [ 429.543480] #0: (tasklist_lock){.+.+}, at: [<00000000b53d1283>] debug_show_all_locks+0x7c/0x21a [ 429.552582] 1 lock held by rsyslogd/1629: [ 429.556716] #0: (&f->f_pos_lock){+.+.}, at: [<00000000719b1866>] __fdget_pos+0xa6/0xc0 [ 429.565129] 2 locks held by getty/1757: [ 429.569120] #0: (&tty->ldisc_sem){++++}, at: [<0000000090a61d34>] tty_ldisc_ref_wait+0x22/0x80 [ 429.578244] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000e79d977c>] n_tty_read+0x1f7/0x1700 [ 429.587563] 3 locks held by syz-executor.2/1844: [ 429.592346] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000d65da9ff>] __blkdev_put+0xb1/0x6d0 [ 429.600982] #1: (loop_index_mutex){+.+.}, at: [<00000000dd16d37d>] lo_release+0x19/0x190 [ 429.609390] #2: (loop_ctl_mutex#2){+.+.}, at: [<00000000b02895c3>] lo_release+0x78/0x190 [ 429.617975] 2 locks held by syz-executor.0/1846: [ 429.622753] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000085e54e28>] __blkdev_get+0xf3/0xf90 [ 429.631410] #1: (loop_index_mutex){+.+.}, at: [<0000000046598b0c>] lo_open+0x19/0xb0 [ 429.639567] 2 locks held by syz-executor.5/1847: [ 429.644395] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000085e54e28>] __blkdev_get+0xf3/0xf90 [ 429.652937] #1: (loop_index_mutex){+.+.}, at: [<0000000046598b0c>] lo_open+0x19/0xb0 [ 429.661080] 1 lock held by syz-executor.3/1851: [ 429.665740] #0: (loop_ctl_mutex/1){+.+.}, at: [<00000000cc49f9ad>] lo_ioctl+0x83/0x1970 [ 429.674220] 2 locks held by syz-executor.4/10049: [ 429.679101] #0: (loop_ctl_mutex/1){+.+.}, at: [<00000000cc49f9ad>] lo_ioctl+0x83/0x1970 [ 429.687514] #1: (&bdev->bd_mutex){+.+.}, at: [<000000005460922b>] blkdev_reread_part+0x1b/0x40 [ 429.696652] 2 locks held by blkid/10048: [ 429.700765] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000085e54e28>] __blkdev_get+0xf3/0xf90 [ 429.709260] #1: (loop_index_mutex){+.+.}, at: [<0000000046598b0c>] lo_open+0x19/0xb0 [ 429.717549] 2 locks held by blkid/10052: [ 429.721635] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000085e54e28>] __blkdev_get+0xf3/0xf90 [ 429.730379] #1: (loop_index_mutex){+.+.}, at: [<0000000046598b0c>] lo_open+0x19/0xb0 [ 429.738626] [ 429.740303] ============================================= [ 429.740303] [ 429.747314] NMI backtrace for cpu 0 [ 429.750982] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.113+ #61 [ 429.757546] Call Trace: [ 429.760598] dump_stack+0xb9/0x10e [ 429.764206] ? irq_force_complete_move.cold+0x2c/0x7b [ 429.769440] nmi_cpu_backtrace.cold+0x47/0x86 [ 429.773939] ? irq_force_complete_move.cold+0x7b/0x7b [ 429.779125] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 429.784567] ? watchdog+0x5e2/0xb80 [ 429.788284] ? hungtask_pm_notify+0x50/0x50 [ 429.792649] ? kthread+0x310/0x420 [ 429.796186] ? kthread_create_on_node+0xf0/0xf0 [ 429.801274] ? ret_from_fork+0x3a/0x50 [ 429.805245] Sending NMI from CPU 0 to CPUs 1: [ 429.809834] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffffa664ece2 [ 429.810784] Kernel panic - not syncing: hung_task: blocked tasks [ 429.823382] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.113+ #61 [ 429.829944] Call Trace: [ 429.832521] dump_stack+0xb9/0x10e [ 429.836054] panic+0x1d9/0x3c2 [ 429.839340] ? add_taint.cold+0x16/0x16 [ 429.843307] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 429.848397] ? cpumask_next+0x1f/0x30 [ 429.852182] ? printk_safe_flush+0xac/0x110 [ 429.856486] watchdog+0x5f3/0xb80 [ 429.859928] ? hungtask_pm_notify+0x50/0x50 [ 429.864250] kthread+0x310/0x420 [ 429.867612] ? kthread_create_on_node+0xf0/0xf0 [ 429.872265] ret_from_fork+0x3a/0x50 [ 429.876366] Kernel Offset: 0x23e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 429.887286] Rebooting in 86400 seconds..