[....] Starting enhanced syslogd: rsyslogd[ 14.218344] audit: type=1400 audit(1574290161.497:4): avc: denied { syslog } for pid=1917 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2019/11/20 22:49:32 fuzzer started 2019/11/20 22:49:35 dialing manager at 10.128.0.26:45071 2019/11/20 22:49:35 syscalls: 1350 2019/11/20 22:49:35 code coverage: enabled 2019/11/20 22:49:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/20 22:49:35 extra coverage: extra coverage is not supported by the kernel 2019/11/20 22:49:35 setuid sandbox: enabled 2019/11/20 22:49:35 namespace sandbox: enabled 2019/11/20 22:49:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/20 22:49:35 fault injection: kernel does not have systematic fault injection support 2019/11/20 22:49:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/20 22:49:35 net packet injection: enabled 2019/11/20 22:49:35 net device setup: enabled 2019/11/20 22:49:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/20 22:49:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:50:01 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 22:50:01 executing program 5: setitimer(0x0, &(0x7f0000000240)={{}, {0xffffffffffffffc0}}, 0x0) 22:50:01 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'b\a\x00\x00\x00>\xd2\x84\x80\x04\xa3:\x11\x00', 0x9201}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x2}]) 22:50:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000040)='./file0\x00') chroot(&(0x7f0000000180)='./file0/../file0\x00') r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x149) r2 = socket(0x18, 0x2, 0x0) r3 = dup2(r0, r2) renameat(r1, &(0x7f0000000200)='./file0/../file0\x00', r3, &(0x7f0000000240)='./file0/../file0\x00') 22:50:01 executing program 3: poll(&(0x7f0000001380)=[{}, {}], 0x21ea, 0x0) 22:50:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) syzkaller login: [ 55.245555] audit: type=1400 audit(1574290202.517:5): avc: denied { create } for pid=2103 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.305840] audit: type=1400 audit(1574290202.577:6): avc: denied { write } for pid=2103 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 55.352426] audit: type=1400 audit(1574290202.627:7): avc: denied { read } for pid=2103 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:50:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x400070) 22:50:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 22:50:03 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00', 0x0, 0x0) 22:50:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x20) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)='ip6tnl0\x00') 22:50:03 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x9, 0x0, 0x0) 22:50:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffdbc, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)='ip6tnl0\x00') 22:50:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3aa1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 22:50:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541b, &(0x7f0000000240)) 22:50:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\x00\x10\x00\x00\x00\xea\xff\xff\xff\x00', 0x627906d45bd9b01a, 0x0) 22:50:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000040)='./file0\x00') chroot(&(0x7f0000000180)='./file0/../file0\x00') r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket(0x18, 0x2, 0x0) r3 = dup2(r0, r2) renameat(r1, &(0x7f0000000200)='./file0/../file0\x00', r3, &(0x7f0000000240)='./file0/../file0\x00') 22:50:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, &(0x7f0000000080)='ip6tnl0\x00') 22:50:03 executing program 1: r0 = socket(0x18, 0x2, 0x0) fcntl$lock(r0, 0xe, &(0x7f0000000900)) 22:50:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') exit(0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:50:03 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) poll(&(0x7f0000001380)=[{}, {}], 0x150, 0x0) 22:50:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:50:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 22:50:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket(0x18, 0x2, 0x0) r3 = dup2(r0, r2) renameat(r1, &(0x7f0000000200)='./file0/../file0\x00', r3, &(0x7f0000000240)='./file0/../file0\x00') 22:50:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x540d, 0x0) 22:50:03 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) socket(0x0, 0x0, 0x2) 22:50:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 22:50:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfff8}) 22:50:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 22:50:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 22:50:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x300, 0x0) 22:50:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:04 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000180)="01", 0x1) 22:50:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5411, &(0x7f0000000080)='ip6tnl0\x00') 22:50:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') close(r1) 22:50:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80045440, &(0x7f0000000240)) 22:50:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) fcntl$getown(r2, 0x9) 22:50:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="b9862130b77796df0c5a004100f1c648881e914522913718b9ae7d01a69d47d2adb662efaf5671077159935331b299a718e76327597f38dcf44284fa9dc1", 0x3e}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="1400000000000000290000003e000000010000000000000024000000000000002900000032000000fe800000000000000000000000000025", @ANYRES32=0x0], 0x3c}, 0x0) 22:50:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 22:50:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000006ffc), 0x4) 22:50:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xf, r0, 0x0, 0x0) 22:50:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5413, &(0x7f0000000240)) 22:50:04 executing program 1: 22:50:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) 22:50:04 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000140), &(0x7f00000010c0)=0x4) 22:50:04 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'b\a\x00\x00\x00>\xd2\x84\x80\x04\xa3:\x11\x00', 0x9201}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x1000000}]) 22:50:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 22:50:04 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @igmp={0x14}}}}}, 0x0) 22:50:04 executing program 5: 22:50:04 executing program 3: 22:50:04 executing program 4: 22:50:04 executing program 1: 22:50:04 executing program 5: 22:50:04 executing program 0: 22:50:04 executing program 3: 22:50:04 executing program 4: 22:50:04 executing program 0: 22:50:05 executing program 2: 22:50:05 executing program 3: 22:50:05 executing program 1: 22:50:05 executing program 4: 22:50:05 executing program 5: 22:50:05 executing program 0: 22:50:05 executing program 1: 22:50:05 executing program 3: 22:50:05 executing program 5: 22:50:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000400)="8f4f0100000039ab8f027192fc7fc8eaf5494c156b0000000000000000af000039b3de09e7cd5a354937e4e8fb28052a4c3a5f7aaa882d756b8145af6bb7aae3fa9b20e4be1fb8a7727286751d9a008fa75a9eb89c552a634b4d4726406e9fc0ef6ceaeae4c4e6021aecdfabb1b5af52f2c8b61a628c210b3f4a7f79268a065e7b558c0c", 0xfe01) 22:50:05 executing program 0: 22:50:05 executing program 2: 22:50:05 executing program 1: 22:50:05 executing program 3: 22:50:05 executing program 5: 22:50:05 executing program 4: 22:50:05 executing program 2: 22:50:05 executing program 0: 22:50:05 executing program 4: 22:50:05 executing program 3: 22:50:05 executing program 5: 22:50:05 executing program 1: 22:50:05 executing program 2: 22:50:05 executing program 4: 22:50:05 executing program 3: 22:50:05 executing program 0: 22:50:05 executing program 0: 22:50:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8981, &(0x7f0000000080)='ip6tnl0\x00') 22:50:05 executing program 5: 22:50:05 executing program 4: 22:50:05 executing program 2: 22:50:05 executing program 5: 22:50:05 executing program 3: 22:50:05 executing program 4: 22:50:05 executing program 1: 22:50:05 executing program 0: 22:50:05 executing program 3: 22:50:05 executing program 1: 22:50:05 executing program 5: 22:50:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) 22:50:05 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x15) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 22:50:05 executing program 0: 22:50:05 executing program 3: 22:50:05 executing program 5: 22:50:05 executing program 1: 22:50:05 executing program 0: r0 = getpid() capget(&(0x7f0000000080)={0x20080522, r0}, &(0x7f00000000c0)) 22:50:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02\x11I\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000005980)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d27019444105"}, 0x80, 0x0}}], 0x1, 0x0) 22:50:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 22:50:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() capget(&(0x7f0000000080)={0x20080522, r3}, &(0x7f00000000c0)) 22:50:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) 22:50:05 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0xe56, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x15) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 22:50:05 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x343d4b0569d421f6, 0xffffffffffffffff, 0x0) 22:50:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8e}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {&(0x7f00000019c0)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) 22:50:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, r0, 0x0) futex(&(0x7f0000000040), 0x6, 0x0, 0x0, 0x0, 0x0) 22:50:06 executing program 1: open(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) io_setup(0x60, &(0x7f00000001c0)) io_submit(0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 22:50:06 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0xe56, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0x15) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 22:50:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x600) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r1, 0x400000000000000, 0x0) 22:50:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x2, 0x2, 0x1}, 0x14}}, 0x0) 22:50:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000003680)='./file0\x00', 0x0, 0xc0028, 0x0) 22:50:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)}, {&(0x7f00000019c0)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20000) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) [ 58.824765] audit: type=1400 audit(1574290206.097:8): avc: denied { create } for pid=2642 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:50:06 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) keyctl$setperm(0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000cc0)="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", 0xefe, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r1) r2 = socket(0x2, 0x3, 0xfd) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x60, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) utimes(0x0, &(0x7f0000000080)={{}, {0x77359400}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 22:50:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8e}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14}}], 0x60}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) 22:50:06 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000140)=""/219}, &(0x7f00000002c0)=0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000380)={@mcast1, 0x79}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) prctl$PR_GET_SECCOMP(0x15) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r3, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000cc0)="ddc3d5e4bcd9fec87fda5c18e11f7054eca0b6d78efda53042405b99cdf8160d80ac9e8c42f59ccf5481b6919d95501b519939070030efe1171aed5e16a58034db98b2018b6585cdde14cf7b47f3e4647d2521ec59e15681edb72a9760333aef1cd471297e1a1f7a43ab5229330a222773639aeeb91c65ecb3a42d7962e2b9f3e5b173ab17edf7013751538e455d2f20de3bc02b4cc6172dddec187c21deeee50c571434c8947a960af17190bd1af1c10996fe1497f731c2d72c6343162711c03eb5def7c41df81dd75101803ff6868b2497775acc3295d2cb38fb126fcfce5fe55d1cbc53fa94e68981949e9e1d0c8a01e923eda7cdda4d23424f2829a21d7cd15c61b030250efdba71db643d4743b4d9fd0ce5f96c15b49b63332aa9665ed8dab3f69957a524513424fc9f4119e80e2481f2ab3b453bba7484513e2d3c0f5280cf85126929e54494d22250cdfcb02991cb6fd43e7f88de64e47ade67e6e3c6d50f546275c3e2e291b7973d835bdf927442658b71a47140168016b12945be49f7e610a8f7c5516a1acd95b944500279926036d0550c3cb85d8a52ac8fb886bcceebcc17314eb2c61e360553f6c555caea11b4084994d91f83e1591e669c87286902738cc08b30b98f8197ef4bc7924a50667ae7e95e763dea58d4763b2907eb8f09b5a5097f106314e696d95f54135d4c53d612750977000a581a851595288e800f75af432ffd476d33030bf50c98deabf48b859f284a0e754f57a8d9866c5da1abacbfa62cc1e8e7e81ef797b215ca975f7a4ad52b79de76a645b9d14bc832dd967c562a0d367794b5672584f39249d76290f7bef9eea4696cefa6820c2c8eec66af2cae3c4808b9c0fc5cfed83acf668be6e25f1bf32523ed5064369a68603f13cea7800e74c6c2cd11b3477a610fe331ed11d8e6a76885082bac5ec585dd114561c236dada1bcd2c0599a0741c04e1f0d825f987d09f7d48ce668731b5729e5c3a3222680e1dcad60b8d2988c4fb8c03f12ca92577e45dbdfafad205bb77fcc41191d4e05fae8f3de61ad36a4ae6265035026c20aced4f2d63b7b84d391fb560879fa6ef9f81f17be8d8a0075632257f230ca674f2d573d176193306ccd79389eb50a29846216077cf979e601191f4180679f23bfe8d21e2fb8ec66512fb27b41bce446a12025f0a45e4d7ded5c91b00832323055b5abae4dd91c7a16f64a53913c11ccdf7a91544d12cedc5c1068bf94ca999c3f1e36bedeba6c25cb014825d253e88846d28491f8c927e1ea88de231bf09edbcc8e94b130c3fef56cce2df6844573abe2b3c3ba858f9a80fef16a981199f42beb93eff480b6d7f833af21336524de8db6a6156148651c167c42ab404e7acd794a9259de08735d3e7d2bce19cabe8f2fb9092b2f3773f4ad47e4ed73395679e1199bd38e1ea75d2592619d2f36766511ee6ca2354815a7d0e1724306969d133800f23634b994e74282fc035980ce498d72d81560bc0c2e0c5511d3e0e71d4ae19d5307935ed0ac1a64ba19aaabe0ff8029e1373b7bb5ae2dac35e4efec791d8bb6a1c5b79905a79006c56d991b0c653204cc88dbdefd39d607f1a5831bfb3ea66dc6cf86decaab25a2362b138b9f3d55aacd8cc8ae48259d8274874fda7fa6a0162e3ce8fd95edd465086235e87e91723345d9fb3399032829fa445705f0250296394a82a4eda05d59ddc7d59adc8dc8ac772fefca40945ba53a07dfa18b269dc008e4fa778bcec2ac7033d83ac68bb4c5b6bf3af94cfaf34f6b6edcfad84cf9964169add9fd605d0b18f9338f5cb41782d67ea3d7a8beaef5e0809aa1961ee21be6413f1bb098b3380b6806b9b8c3a429ddaf96ed8c3d73923bbc326c4b6090fbc8a3f500592c79c3c4ee14f9f46b50ec7646e5f4fc1750b8c72f1cfac2a30a5efee41d76f74a71cf978bfd69e6d81773d5c9743513161d03391d5fc9d563a45f5c09904d623da6a3713a44381614b30883ce3c7048b0bc3ec177ab7b1ac2ed4e7cdbac718abe86bd34efd8fcceb647c04c1ee1373b13cb2106c87a782abef727dee417c440032a2e645de58317cd047d279d97a563ca0c6db29d6ca02478bcd6e335feaa36766f6cfd6fda238a136d6044aaedb39f6db95b8a935fc8d99258336a77fffee84257b17d61e3126e843fbd69fbff2d648e5f4e75a10add8378afbb62daff5abfa0e24e1713e5cf8023c598315789a437d70505d35ba68177320e4683abb81a4abaaa9f504586f0fb7b19aa26e7db690506645ea148177b73e574ecbff4558d5221b9c255f655936fe4917701342c231ed82bf402ae128a8d1ed909ba0a73192c6599190682ae2e0352e67c74ccb5ac6b7e82b8775211518307a20610171d1d2c532566587c139c7aaaecde75b847621fb85abc9224dc421a4a7cf985f3b7f6eedb1a808e9fd376dd5cc3c3b0bab3150e260b2bd3f779d0b1ce3acb4cae6c5250997c3298d628fbdd8a238a63bbd446cfc3f8d3f43d4a59da2a299b9d2d98739173d2b1bdc08bde6a4bc59e1d55ab8902106c51f5c467e347612a68f7fca0dcddc1e83d165b3be75b4c2516eb52a54fff1b462c55f6c570e61de3de7d2bdf1572fa738549bb866d0d3c07c4f5be94f5053e0a160e3d306f4de5115b13c4c1d8c952018d47d4c7642f9b685b5b53dc0e4bf1179a52e097fbb251f087b8404feccbd200275c1957db4e3148b6b950f80f469ff7c4c548eee98ea45eaf2069dd1ec8e53257969c5c15bcd3e4185cf61c19247d1bfc956576e63f74f9ebb2832f4eac9187f2388f9eb31a21ce42b30a28cb1cfbde43adee69a8da71ac2fcd50f82542a4c98c66182f9ff564d6be89891ea5130cd83dba445143cecac89056102d6f0546713dc3cd3a090021fa65ba8e64c3976c94e97a2838b68d6173a4823529fb8c2c4ed0bfdb478fb04bee42068f9204a6da3faada72fb60501823184cd9fcdbb65e78338c302a5f84537e28795aef7e732c560e28a984500f557f623cf5bd8d376cef7777e15f9ef38da27b5702f2366728a0773e52a25aeccf46db264aae8baf3e3f3eae38b0181f87ea21df31e477b3c0d7e383029adf0d5c77dc52617b32b9f13f581a5c39da64a85e75970bc2d2153d33d39fbe17c00b31b0a41cb2836e3ade3f61e2eb08d6dad0ec0b1feeb63e16c8858a904b1a2bd1f33b885d36134520a604e4d64c1c7d0bc0fe20ec82fd6393d55d40ee8769a297977ae6c5a6964af8387320a9ddd0cbeeaba94e58ad724d275ff31362a00f44538d1b7059628553aea1fd23794daf16035125245f454a2811975812c829bc094deb072af062e1e2ae131cd870f37ed8fa739286c42120ccafbf327c60c68a0479bdef1b5611de80e255ee13dea477feabd4f38cb7d87ebf9da3bee53befd4a7001df69a67f7efc0084f55b6c27a39fd9701e6223ddb9aad96e55a953573b99625f356575dbe5757723756219f097fa80b15117d8af7668060b4073d855abb87cf7603624a58e49c3416ba8ba86722375b638d1bf7e8b0df6f526882527ae6cb28cb58a44b6fcb821026ffe1a3f816585d2aa9f4d9553559e5287ada2dc535ab115a602e8ab991c648c62cf3ed3a9d26768bbfc7ece1bfcab80425089620b41030e8975bd177ec2eeeaf422ba2f153297611dfde7a822d924f8cf59b11e2f68997bf70f275576a9cccdb23be2af7c9a17e149990b41f07f4ff7650c71cc2473da3c313e8a6f190261320ed0639aacf9a26642399a9cae565ed773f584c176b05501f7985b1d1d40adbdc847ec0836f84e2fe5ffd29fa0c86aa37ea2029cdea9a15ba2a230c3aa7410c1f28d6c55fc34df9a42bdfb23d2cca73c8357ecb23697f0d7a775e633874aded503b8f2ee4e9bf0571f15a654c9f4bb4d49df8de5ab20f06a24eb366a674500dae8116cb0292f64312fd37e62fd77f42f80a82f43ec723a4d4f70c565497ff4b2470953667afaa437fd0072a5d9ba6f38c99bca1f50a9858372fdc8a704feaa8f76607f39f079ee12ce3b74a97b602f77439e276bd1d352cb1aa2d149dd75e485461cbe72e50024a85d05d8572cb0e622a2c0235949a5148e90b6f375a5a003d72970a94fd9e25d94d017c86194eb78606344fa648ff131741e48d0c2f1e8417daaab8a5eb2d6e568543d8db0c09e5a233ef5ca87c8cad7ffa2940501becaaa9b7006b2398a6d51da840ee542cf756f03e8b999d5f544d0bd8cf71f180be0f2051dc14234312054401073f36e1f80241ac35676f038bf9ccfc1c5942550c979b0a9b606318585910ecc48c8ef1440b455833b69a84a8c8f9a97a4ae63d7759a69919a99c63e6d238c64281f3ccd4f8b35251f5eff1ff6f1046d21a600ee9cfcdbe084223c43c660be55327b53b4fbf3d1189c882da6a305a49d13f170619d629f755ddda9d057a5fd6a6738259e7cc76c33e9f912cc9715cbab46b17173903c48f1e093cd2cb10ecf8b0f840e7150204627b2d2b590ddf1e70a8e2f472482d66c831e74109726534e7206f1f29b16e011d75bc9bac64c52dc787b9203598c6c0c5e21a44621e0ac2099add5f6810ec110a8e2d3d6ad64a983190e7dfe4431a77ed44c5346ce98ab12f72694cd6e6ab865fba182b8e487224bd86c9110afcd3eed61af5face987ee81cf936535eebb6cf853ac52e4da26e033b1fc0c73632402a6e3ef9165dc2926d15892c881307fb21ec17e4ccf5d2e45cb014b5ca686ab258eee180dad9a0f4d101a14766ff5a9e946ba6d69ce5d333085a98b9ce399b5d5dce3854cb25c0ad434781b75eee856cce347a4a1ca1b0ba4f46d2fcd81a5932e0f758650730c71ce13cb1dec8a2ce2c905e4bc00e477b13580cd54b7890d1ce097a7a6ecc22e7ef0c0227e37aaa753f9190bab8946e3eaf26df1434fce687f9b262e96cdafbaeaf5b0e250d3beb340ae0ecc827beeec356e3dd68d237a9684e5eb805131adb90bf87a9ae17011eabd920ac2cfb1e238000cc95ac8e885b5b0e862108600358fc9ef7689651c51ae09f07de22c372777c0869016d49524ff9857ddfe06e6dc512c016541973fdce8d328eb5f7dc486a9ace7b2c977aad4612285cfe003b27df0b16e563ff4ba7b27aac6e9e56408466c36df0fd6af39c6386e5a93fcc09fef53ee41fdce727ab1244d0b58174c2d963eeba46bd9267f4d6483bf5e7de06adf373f98091c8d6c9ad030c9532ed4856f6afe753c35711eda2629bea98a07f943abd86f8ab348a76c8400edf8332fd4926533238dd313ef98480af36e77e8545a9d88e75cd52968ee4a30eccf1027a89a46d0b5a0f793c2464ff089a0ef604fa7a0fa05fa4d5b9b94cbb7ca0d9d5206c18aabf20308c9289593c029152836df49098c4e7ecf4bbb839b95c1c0bdd941c682e2a667f21b6976dd1a154e9f86", 0xefe, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r3, 0x0, 0x0, 0x1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r4, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r1) r2 = socket(0x2, 0x3, 0xfd) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_setup(0x60, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) utimes(0x0, &(0x7f0000000080)={{}, {0x77359400}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 22:50:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_delete(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 22:50:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {&(0x7f00000019c0)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20000) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) 22:50:06 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_delete(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 22:50:06 executing program 0: 22:50:07 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 22:50:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900024a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 22:50:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)='\b', 0x1, r3) keyctl$update(0x2, r4, &(0x7f00000003c0)='*', 0x1) 22:50:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:07 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:50:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000002740)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000016c0)={'security\x00'}, &(0x7f0000001340)=0x54) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={0x0, 0xb7b, 0xa9}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e61323234000000000000000000000000000000000000000000000000000000000000000000000000015dd241f82ed4c7403faa5dacd48fa1b121ef27657fda90917300"/94], &(0x7f0000000280)="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", &(0x7f0000001280)="331dab9f4d38afb7d30ed0775ba133f6a25387584b1069729aaa9ac5d478e98565464ad83b37b30bae40310ef1a070b2a28396f96104491ee0612e3ae58f3886fd828d90f1437fb5da61c74b362a57825e5d98ea257297c4ea186c8cbebfd245c0cf78a189e3138cd1ab2ec474b0170fa2449af8e4e2713f1f84b913ea636b784193506d7cae98337d4716f60cc374fdb3487c085c8730029f680423288a0fb975178a67a7fdfe522b") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000001680)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r5 = socket$packet(0x11, 0x2, 0x300) alarm(0x200) fallocate(r0, 0x14, 0x1, 0x8001) writev(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2f882cc81fdd8910b57ccda", 0x56}, {&(0x7f00000017c0)="a34c761f3892b1f7b605370c4adedbf0d975ab8dd5ae8f8e9be2ebbd3ba28b31d081c00b8454637d0eace185362c34b27763beda546a4a4aac958d4cd3aea6c42904d2de939b4bb307639ae6a02e26519386ed7781bdf6ea032ee62a92f9e14e2a7fa1b73659a52d68c4a3c10222", 0x6e}, {&(0x7f0000001840)="c407ba710d50ba1d3514caeea57a06b6abc2608063dce092ac21203007a7e92ea1ec8db05d84264c3a79acd966c21cacc7beeb9fb780672a608302c0837bf9f7be8b76965427cdcace21ba62db2264ef734dbac82baac84641", 0x59}, {&(0x7f0000001400)="5b32c237b0f7f380329e09c3", 0xc}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x81}], 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$inet6(r6, &(0x7f0000000e00)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000e40)=0x1c) sendmsg$sock(r5, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x10}}], 0x10}, 0x0) fcntl$setstatus(r5, 0x4, 0x24000) readlinkat(r3, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/114, 0x72) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x200000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x3c, r4, 0x900, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) 22:50:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$inet6(r2, 0x0, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6(0xa, 0x0, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 22:50:07 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900024a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900024a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 1: times(&(0x7f00000000c0)) 22:50:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 22:50:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20002000005) 22:50:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)="8c", 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x1000}], 0x1) 22:50:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000023008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046faca4f34d229fd00000000c1374611"], 0x10}}, 0x0) r1 = socket(0x1, 0xa, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="379bd70b5cb50ff80000000000000000000000000000000000000000000000000300000000000000000000c63e00000000000000000000000000000000000000000000000000000000000000005d63412cc1c693f2212496823f71097ddb9fcc329595dd2605b3737419373b291a8850826f27c9032584f1c1bda90ceab690bfbe1b93e1f119749378274b123414bd58b295938c18707add78cb204e381272921c5f974b33134e21aa60d29251eab3a7f84d37f77a07ce314c174697531c910c675c667b8ec85f1a"], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) chroot(&(0x7f0000000080)='./file0\x00') connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:50:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000023008000bd5a00000021472aefe41c4301889c91ff7f"], 0x1e}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) read(r1, &(0x7f0000000080)=""/204, 0xcc) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000107000000000000000203000000a52525bf03581d093cdccd5b3a36a0cf5d9c87a1ca000100003a66e53c151d1448d2fdd9a73aaf8c3ce17590ad0f2e0de3124ff94c919f93f70b53e9daccf813f9297f1460d5ccdb1c5a0285b8410919dfb99fdff6d4abb394bb585fe70ba350ac618a303f3cda5d6f37cbaefa8653f8fd1d449fe1390b331e93f7529f3dcab569098ce4dfe157da1c1c21793f6f1a29e437c0395cfd9ad98b1fac0a2fc02a5aa3662654d034ea1d399b8afeb579c86df78b87959b1091ce117aa4da85049ae2151f7b894c06f6ccad5fc37975f6428f2759b5a3dbca65306409d97f9674b910cd08376fee60dae71a4fb98f887ea39b1c9b092a77fe119bba588c1585f59febbee378b6bd9795dcacd5b5ecb793ac527664bdb0d002d02e67b22077a6ed89c60e8f"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) 22:50:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000001) socket(0x0, 0x80000, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:50:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:08 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}]}, 0x48) 22:50:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, "6d3eecf2"}, &(0x7f00000000c0)=0x28) 22:50:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:09 executing program 1: mkdir(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:50:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:50:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 22:50:09 executing program 5: mkdir(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:50:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:09 executing program 1: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[]}}, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) chroot(&(0x7f0000000080)='./file0\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:50:09 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000002740)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000016c0)={'security\x00'}, &(0x7f0000001340)=0x54) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={0x0, 0xb7b, 0xa9}, &(0x7f0000001380)=ANY=[@ANYBLOB="656e61323234000000000000000000000000000000000000000000000000000000000000000000000000015dd241f82ed4c7403faa5dacd48fa1b121ef27657fda90917300"/94], &(0x7f0000000280)="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", &(0x7f0000001280)="331dab9f4d38afb7d30ed0775ba133f6a25387584b1069729aaa9ac5d478e98565464ad83b37b30bae40310ef1a070b2a28396f96104491ee0612e3ae58f3886fd828d90f1437fb5da61c74b362a57825e5d98ea257297c4ea186c8cbebfd245c0cf78a189e3138cd1ab2ec474b0170fa2449af8e4e2713f1f84b913ea636b784193506d7cae98337d4716f60cc374fdb3487c085c8730029f680423288a0fb975178a67a7fdfe522b") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000001680)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r5 = socket$packet(0x11, 0x2, 0x300) alarm(0x200) fallocate(r0, 0x14, 0x1, 0x8001) writev(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f0000001740)="e6bb8c7e0a8fa943ece485068744e9219cb18191e631e0d9ead54510413c5756cd164270ec321bc2fd621e8d4a043c773c7fceec360b829986d3533343b98dbe0de939560f85104947f1d2f882cc81fdd8910b57ccda", 0x56}, {&(0x7f00000017c0)="a34c761f3892b1f7b605370c4adedbf0d975ab8dd5ae8f8e9be2ebbd3ba28b31d081c00b8454637d0eace185362c34b27763beda546a4a4aac958d4cd3aea6c42904d2de939b4bb307639ae6a02e26519386ed7781bdf6ea032ee62a92f9e14e2a7fa1b73659a52d68c4a3c10222", 0x6e}, {&(0x7f0000001840)="c407ba710d50ba1d3514caeea57a06b6abc2608063dce092ac21203007a7e92ea1ec8db05d84264c3a79acd966c21cacc7beeb9fb780672a608302c0837bf9f7be8b76965427cdcace21ba62db2264ef734dbac82baac84641", 0x59}, {&(0x7f0000001400)="5b32c237b0f7f380329e09c3", 0xc}, {&(0x7f00000018c0)="b63a1fcd965558cf627ddb292431eb24d1cbf4e0b5e7fda2acae479729b635e8820b8a184dda57617745d7dc3294ac41d04c2796993d34d17b83344d9fef5294cb2a76b42380f9d024fbacdd585a431dd9a19cfc24ce63553a15ac19256639978e758c997ee928b02127f39103245e74dd863b8c6b4e5ded0623c0e967e6182a6a", 0x81}], 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000e00)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000e40)=0x1c) sendmsg$sock(r5, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x10}}], 0x10}, 0x0) fcntl$setstatus(r5, 0x4, 0x24000) readlinkat(r3, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/114, 0x72) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x200000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x3c, r4, 0x900, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:09 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 22:50:10 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f00000001c0)) shutdown(r0, 0x400000000000001) 22:50:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x400000000000001) 22:50:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) 22:50:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:10 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:10 executing program 0: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, 0x0, 0x23287a3a89a7313f, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffffb}}, ["", "", ""]}, 0x24}}, 0x800f0) 22:50:10 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffeaf, 0x0) mkdir(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = creat(0x0, 0x1) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000800)=""/4096, &(0x7f0000000040)=0x1000) creat(&(0x7f00000029c0)='./file0/../file0\x00', 0x20) 22:50:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:11 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x1000}], 0x1) 22:50:11 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) 22:50:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) 22:50:11 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) 22:50:11 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) 22:50:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup2(r0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:12 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, 0x0) 22:50:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:12 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$tipc(0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:50:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:12 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 22:50:12 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:12 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) sendfile(r0, r1, 0x0, 0x8000fffffffa) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 22:50:12 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 22:50:12 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:13 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 22:50:13 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:50:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:13 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 22:50:13 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r2, &(0x7f0000001500)={0xfffffffffffffed7}, 0xff6d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:50:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r3 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x8ec0, 0x0) read$FUSE(r5, &(0x7f0000000400), 0x1000) write$FUSE_INIT(r6, &(0x7f0000001500)={0xfffffffffffffed7}, 0xff6d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:50:13 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) 22:50:13 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x20) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x5, 0x0, 0x9}}, 0x50) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) creat(0x0, 0x0) 22:50:13 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:13 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 22:50:13 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:13 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:13 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2, 0x0, 0x70bd2a}, 0x10}}, 0x0) 22:50:13 executing program 0: ioprio_get$uid(0x400000000003, 0x0) 22:50:13 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400240003bd, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x4) 22:50:14 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:14 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) pipe(0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x0, 0x0) 22:50:14 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(0xffffffffffffffff, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:14 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) syz_genetlink_get_family_id$devlink(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe80034300050dff00000000000000ffff0200001828ae6bbc000000000000000000000001860090780007030060c5961e000000000304000000000000180300000500000111050000000000000000000000000001"], 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x840) bind$unix(0xffffffffffffffff, &(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 22:50:14 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000ac0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 22:50:14 executing program 2: 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 5: 22:50:14 executing program 0: io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:50:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0x288, 0x4008004, 0x0, 0x0) 22:50:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0xc, 0x29}], 0xc}, 0x0) 22:50:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x249) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:14 executing program 1: 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 5: 22:50:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:14 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:14 executing program 5: 22:50:15 executing program 2: 22:50:15 executing program 1: 22:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:15 executing program 0: 22:50:15 executing program 5: 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 1: 22:50:15 executing program 2: 22:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 1: 22:50:15 executing program 2: 22:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:15 executing program 5: 22:50:15 executing program 1: 22:50:15 executing program 0: 22:50:15 executing program 2: 22:50:15 executing program 5: 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:15 executing program 5: 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 1: 22:50:15 executing program 2: 22:50:15 executing program 0: 22:50:15 executing program 5: 22:50:15 executing program 1: 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 2: 22:50:15 executing program 0: 22:50:15 executing program 5: 22:50:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:15 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:15 executing program 1: 22:50:15 executing program 2: 22:50:15 executing program 0: 22:50:15 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 1: 22:50:16 executing program 2: 22:50:16 executing program 0: 22:50:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x9fCx\xb3\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x02\fl\xe7\x0e\xf8v\xca\x93\x8e>\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\x03\x00\x00\x00a \x15\x9a\x9f\xf0:\xfd$\xad\xba\x9a|b\xe2\xff\xee\xc4\x93A\x82\x16\xbf\xe3c\x8d \x0f\xb1\xc7\xf2g\x8e\x85[\x8e\xbb|\xa8\xbb\xfaM\x05\xa0\bR\x90oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8\x053_\x9c9)\x99\xdcO\x95\xf1\xb2^n>\xec\x9f~\xcd^\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\') 22:50:16 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 2: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 1: 22:50:16 executing program 2: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 2: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000003c0)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 2: 22:50:16 executing program 1: 22:50:16 executing program 0: 22:50:16 executing program 3: 22:50:16 executing program 5: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 2: 22:50:16 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 3: 22:50:16 executing program 1: 22:50:16 executing program 2: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 3: 22:50:16 executing program 2: 22:50:16 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 1: 22:50:16 executing program 3: 22:50:16 executing program 0: 22:50:16 executing program 2: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:16 executing program 3: 22:50:16 executing program 2: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 3: 22:50:17 executing program 5: 22:50:17 executing program 1: 22:50:17 executing program 2: 22:50:17 executing program 3: 22:50:17 executing program 0: 22:50:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:17 executing program 2: 22:50:17 executing program 5: 22:50:17 executing program 3: 22:50:17 executing program 1: 22:50:17 executing program 2: 22:50:17 executing program 5: 22:50:17 executing program 0: 22:50:17 executing program 3: 22:50:17 executing program 1: 22:50:17 executing program 2: 22:50:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "26f526", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x4e20, 0x4e22, 0x8}}}}}}, 0x0) 22:50:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:17 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:50:17 executing program 3: 22:50:17 executing program 5: 22:50:17 executing program 2: 22:50:17 executing program 0: 22:50:17 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x9) 22:50:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 22:50:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r4, 0x1, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 22:50:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:50:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:50:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b520202035", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:50:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) 22:50:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) 22:50:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) fallocate(r1, 0x0, 0x0, 0x7ffe) 22:50:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080), 0x4) 22:50:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 22:50:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x9, &(0x7f00000004c0)=0x0) io_submit(r4, 0x2000018f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 22:50:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000003c0)='6', 0xfffffd42, 0x83dc) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) 22:50:18 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) 22:50:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 22:50:18 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 22:50:20 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)='5', 0x1}], 0x1}, 0x0) 22:50:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 22:50:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x15, &(0x7f0000000180)={@dev, @empty}, 0xc) 22:50:20 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x1, 0x0, 0x8}}}}}, 0x0) 22:50:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 22:50:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000180), 0x4) 22:50:20 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) 22:50:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:50:20 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @ipv4={[], [], @multicast1}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:50:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) socketpair$unix(0x1, 0x5, 0x0, 0x0) 22:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) 22:50:20 executing program 5: ptrace$peek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:50:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 22:50:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 22:50:20 executing program 5: epoll_create1(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x9) 22:50:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000280)='./file0/../file0\x00', 0x0) 22:50:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) [ 73.417970] syz-executor.2 (3755) used greatest stack depth: 23600 bytes left [ 73.428072] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 22:50:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/110, 0xfffffd7d) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) 22:50:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:50:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0xc}], 0xc}, 0x0) [ 73.829365] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 22:50:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/icmp\x00') dup3(r0, r1, 0x0) 22:50:21 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x100008004, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) 22:50:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:50:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 22:50:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 22:50:21 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 22:50:21 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet(0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 22:50:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:50:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x400070) 22:50:24 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 22:50:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 22:50:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000180), 0x200) 22:50:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 22:50:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) 22:50:24 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 22:50:24 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) 22:50:24 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x52, 0x0, 0x5b}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 22:50:24 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 22:50:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 22:50:24 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 22:50:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d1fbd7}, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x400000000000002, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400000000000002, 0x0) sendmsg$key(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x1e) ftruncate(r6, 0x10099b7) sendfile(r3, r6, 0x0, 0x88000fbfffffa) 22:50:24 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:50:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) ftruncate(r0, 0x10000) 22:50:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r2, 0x0) fchdir(r0) r5 = memfd_create(&(0x7f0000000080)='v', 0x0) write(r5, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r5, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 22:50:24 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:50:24 executing program 5: r0 = socket(0x18, 0x2, 0x0) fcntl$lock(r0, 0x8ade5796b1cb2500, &(0x7f0000000900)) 22:50:24 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 2: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 22:50:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:50:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:24 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 22:50:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) getpid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:50:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000180)={@empty, @broadcast}, &(0x7f00000001c0)=0xc) shutdown(r0, 0x0) 22:50:24 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:50:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:50:24 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:50:24 executing program 0: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, 0x0) getpid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:50:24 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x1, 0x0) 22:50:24 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:24 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 22:50:25 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x10000031f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:50:25 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x1, 0x0) 22:50:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000002700)=[{{0x0, 0x1d7, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18}}], 0x18}}, {{&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x20000280, &(0x7f00000015c0)=[{&(0x7f0000000280)='b', 0x1}], 0x379, &(0x7f0000000180)=[@timestamping, @timestamping, @timestamping, @timestamping={{0x126}}]}}], 0x2, 0x0) 22:50:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6f000000000000002900000036000000001b000000000000010600000000000000668fd70f0f6adba6cb3df78bfeb9934a1ee4b0c7501f1065d745c158f640a729c4841e47a2431ade75e641e71ce6d9a62ff20ff3f995aa4247896ebde61e1b919faf996fce9d1431386a269de2ec"], 0x6f}}], 0x2, 0x0) 22:50:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:50:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) 22:50:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x2, 0x0) 22:50:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet6(0xa, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) dup(0xffffffffffffffff) 22:50:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x1, 0x0) 22:50:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x25) dup2(r0, r1) 22:50:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304"], 0x18c) 22:50:26 executing program 2: 22:50:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' O5 \x00'}, 0x80, 0x0}}], 0x2, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 282.127490] INFO: task syz-executor.5:2105 blocked for more than 140 seconds. [ 282.134828] Not tainted 4.4.174+ #17 [ 282.139087] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.147046] syz-executor.5 D ffff8801c2aa7aa8 24960 2105 1 0x20020004 [ 282.154885] ffff8801c2aa7aa8 ffff8800b46397c0 ad7056051f710a2f ffff8800b46397c0 [ 282.162965] 0000000000000002 ffff8800b463a000 ffff8801db61f180 ffff8801db61f1a8 [ 282.171191] ffff8801db61e898 ffff8800b2a997c0 ffff8800b46397c0 ffffed0038554001 [ 282.179270] Call Trace: [ 282.181855] [] schedule+0x99/0x1d0 [ 282.187032] [] schedule_preempt_disabled+0x13/0x20 [ 282.193643] [] mutex_lock_nested+0x3c2/0xb80 [ 282.199721] [] ? lo_release+0x84/0x1b0 [ 282.205257] [] ? mutex_lock_nested+0x645/0xb80 [ 282.211502] [] ? __blkdev_put+0xbb/0x840 [ 282.217232] [] ? mutex_trylock+0x500/0x500 [ 282.223143] [] ? __blkdev_put+0x219/0x840 [ 282.228961] [] ? __blkdev_put+0x3c2/0x840 [ 282.234748] [] ? lo_compat_ioctl+0x140/0x140 [ 282.240813] [] lo_release+0x84/0x1b0 [ 282.246169] [] ? lo_compat_ioctl+0x140/0x140 [ 282.252247] [] __blkdev_put+0x461/0x840 [ 282.257888] [] ? __mutex_unlock_slowpath+0x25d/0x530 [ 282.264620] [] ? bd_unlink_disk_holder+0x450/0x450 [ 282.271213] [] blkdev_put+0x88/0x560 [ 282.276570] [] ? blkdev_put+0x560/0x560 [ 282.282250] [] blkdev_close+0x8b/0xb0 [ 282.287775] [] __fput+0x246/0x710 [ 282.292862] [] ____fput+0x16/0x20 [ 282.298005] [] task_work_run+0x202/0x2b0 [ 282.303708] [] exit_to_usermode_loop+0x14a/0x170 [ 282.310131] [] do_fast_syscall_32+0x7a9/0xa90 [ 282.316266] [] sysenter_flags_fixed+0xd/0x1a [ 282.322339] 3 locks held by syz-executor.5/2105: [ 282.327091] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_put+0xbb/0x840 [ 282.336466] #1: (loop_index_mutex){+.+.+.}, at: [] lo_release+0x1e/0x1b0 [ 282.345665] #2: (loop_ctl_mutex#2){+.+.+.}, at: [] lo_release+0x84/0x1b0 [ 282.355033] Sending NMI to all CPUs: [ 282.359154] NMI backtrace for cpu 0 [ 282.362763] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #17 [ 282.369098] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 282.375158] RIP: 0010:[] [] reschedule_interrupt+0x0/0xb0 [ 282.383912] RSP: 0018:ffffffff82e07d88 EFLAGS: 00000046 [ 282.389371] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.396625] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 282.403901] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 282.411272] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.418579] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 282.425837] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.434173] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.440056] CR2: 000000c42049c000 CR3: 00000001d7368000 CR4: 00000000001606b0 [ 282.447312] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.454591] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.461877] Stack: [ 282.464005] ffffffff810a1dc2 0000000000000010 0000000000000246 ffffffff82e07db0 [ 282.471565] 0000000000000018 ffffffff81020b16 ffffffff82e00000 0000000000000000 [ 282.479621] ffffffff82e08000 dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 [ 282.487139] Call Trace: [ 282.489770] [] ? native_safe_halt+0x2/0x10 [ 282.495652] [] ? default_idle+0x56/0x3d0 [ 282.501388] [] arch_cpu_idle+0x10/0x20 [ 282.507381] [] default_idle_call+0x48/0x70 [ 282.513251] [] cpu_startup_entry+0x6d1/0x810 [ 282.519336] [] ? complete+0x18/0x70 [ 282.524598] [] ? call_cpuidle+0xe0/0xe0 [ 282.531185] [] ? schedule+0xab/0x1d0 [ 282.536562] [] rest_init+0x190/0x199 [ 282.541936] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 282.550016] [] start_kernel+0x64a/0x67e [ 282.555635] [] ? thread_stack_cache_init+0xb/0xb [ 282.562203] [] ? early_idt_handler_array+0x120/0x120 [ 282.568986] [] ? early_idt_handler_array+0x120/0x120 [ 282.575722] [] x86_64_start_reservations+0x29/0x2b [ 282.582318] [] x86_64_start_kernel+0x137/0x15a [ 282.588570] Code: 67 01 00 65 48 0f 44 24 25 18 67 01 00 57 e8 11 77 8e fe e8 23 a5 96 fe e9 ab ec ff ff 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 <68> 02 ff ff ff fc 48 83 c4 88 4c 89 5c 24 30 4c 89 54 24 38 4c [ 282.607593] NMI backtrace for cpu 1 [ 282.611219] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.617744] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 282.623975] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.632775] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 282.638241] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.645488] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.652769] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.660081] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.667374] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.674638] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.682917] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.688834] CR2: 00007f251e241030 CR3: 00000000b9cae000 CR4: 00000000001606b0 [ 282.696085] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.703375] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.710653] Stack: [ 282.712780] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.720313] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 282.727846] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 282.735356] Call Trace: [ 282.737960] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.744369] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.751743] [] ? print_lock+0xa8/0xab [ 282.757283] [] ? irq_force_complete_move+0x330/0x330 [ 282.764075] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.771149] [] watchdog.cold+0xd3/0xee [ 282.776673] [] ? watchdog+0xac/0xa00 [ 282.782050] [] ? reset_hung_task_detector+0x20/0x20 [ 282.788718] [] kthread+0x273/0x310 [ 282.793898] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.800581] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.806884] [] ? finish_task_switch+0x1e1/0x660 [ 282.813214] [] ? finish_task_switch+0x1b3/0x660 [ 282.819592] [] ? __schedule+0x7af/0x1ee0 [ 282.825291] [] ? __schedule+0x7a3/0x1ee0 [ 282.831034] [] ? __schedule+0x7af/0x1ee0 [ 282.837176] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.844364] [] ret_from_fork+0x55/0x80 [ 282.849933] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.856579] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.876082] Kernel panic - not syncing: hung_task: blocked tasks [ 282.882228] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 282.888700] 0000000000000000 688ddcd3b61307da ffff8800001d7c60 ffffffff81aad1a1 [ 282.897401] ffff8800b46397c0 ffffffff82872120 dffffc0000000000 0000000000000003 [ 282.905444] 00000000003fff9a ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 282.913587] Call Trace: [ 282.916215] [] dump_stack+0xc1/0x120 [ 282.921680] [] panic+0x1b9/0x37b [ 282.926685] [] ? add_taint.cold+0x16/0x16 [ 282.932469] [] ? find_next_bit+0x44/0x50 [ 282.938161] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.945415] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.952920] [] watchdog.cold+0xe4/0xee [ 282.958455] [] ? watchdog+0xac/0xa00 [ 282.963910] [] ? reset_hung_task_detector+0x20/0x20 [ 282.970564] [] kthread+0x273/0x310 [ 282.975739] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.982389] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.988735] [] ? finish_task_switch+0x1e1/0x660 [ 282.995057] [] ? finish_task_switch+0x1b3/0x660 [ 283.001374] [] ? __schedule+0x7af/0x1ee0 [ 283.007064] [] ? __schedule+0x7a3/0x1ee0 [ 283.012765] [] ? __schedule+0x7af/0x1ee0 [ 283.018455] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.025112] [] ret_from_fork+0x55/0x80 [ 283.030643] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.038020] Kernel Offset: disabled [ 283.041675] Rebooting in 86400 seconds..